CVE-2017-7442: Nitro Pro PDF Reader 11.0.3.173 – Javascript API Remote Code Execution (Metasploit)

Nitro Pro PDF Reader 11.0.3.173 Javascript API Remote Code Execution This module exploits an unsafe Javascript API implemented in Nitro and Nitro Pro PDF Reader version 11. The saveAs() Javascript API function allows for...