2016
12.02

PDF Shaper Buffer Overflow

PDF Shaper is prone to a security vulnerability when processing PDF files. The vulnerability appear when we use Convert PDF to Image and use a specially crafted PDF file. This Metasploit module has been tested successfully on Win Xp, Win 7, Win 8, Win 10.

No Comment.

Add Your Comment

You must be logged in to post a comment.