Nitro Reader 5.5.6.21 Released - New version and Security Fix

Status
Not open for further replies.

soccer97

Level 11
Thread author
Verified
May 22, 2014
517

_CyberGhosT_

Level 53
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Aug 2, 2015
4,286
Thank You for this soccer97.
This looks to be a promising substitute for adobe acrobat.
I have looked far and wide for quite some time, after reading up on this over at their site I think,
thanks to you I have found what I need. Awesome
PeAcE
 
  • Like
Reactions: Logethica

jamescv7

Level 85
Verified
Honorary Member
Mar 15, 2011
13,070
Nitro Reader can be an alternative because of features which cannot be found on other products like Foxit Reader; still its a choice since our goal is replace Adobe Reader with something worthy on our view.
 

soccer97

Level 11
Thread author
Verified
May 22, 2014
517
Nitro Reader can be an alternative because of features which cannot be found on other products like Foxit Reader; still its a choice since our goal is replace Adobe Reader with something worthy on our view.

I also like it because there are less (reported) vulnerabilities vs Adobe and it's main alternative - Foxit Reader. I think Foxit had over 14, Nitro Reader - zero. (Flexera PDF Vuln Report, 2016)

Also, Adobe tends to be like Oracle ion sticking to their Quarterly patch release schedule - with some exceptions such as exploited 0-days and certain circumstances.

Now if there were a way we could have the features of Acrobat in a completely sandboxed environment - no browser plugins, etc (form filling, javascript, etc...)
 
  • Like
Reactions: Logethica

XhenEd

Level 28
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Mar 1, 2014
1,708
But still, a good anti-exploit for Nitro is good to have even if there's no reported vulnerability in it. Zero reported vulnerabilities may just mean that vulnerabilities haven't been discovered yet by the security experts. Make Nitro the most popular PDF reader, and you'll see tens or hundreds of vulnerabilities being reported. :D
 

soccer97

Level 11
Thread author
Verified
May 22, 2014
517
But still, a good anti-exploit for Nitro is good to have even if there's no reported vulnerability in it. Zero reported vulnerabilities may just mean that vulnerabilities haven't been discovered yet by the security experts. Make Nitro the most popular PDF reader, and you'll see tens or hundreds of vulnerabilities being reported. :D


You have a very valid point. I use HitManPro.Alert.

An Anti-Exploit for the most commonly type exploited software (PDF, Browser, Flash, Office) is an excellent point. (HitmanPro.Alert, MBAM Anti-Exploit, EMET, etc). More marketshare makes Adobe Reader an easier target.
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top