CVE-2017-7442: Nitro Pro PDF Reader 11.0.3.173 – Javascript API Remote Code Execution (Metasploit)