ID CVE-2018-4917
Summary Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:acrobat_2017:17.011.30070:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_2017:17.011.30070:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30394:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30394:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:18.009.20050:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:18.009.20050:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_2017:17.011.30070:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_2017:17.011.30070:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30394:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30394:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:18.009.20050:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:18.009.20050:*:*:*:continuous:*:*:*
  • cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-09-2021 - 17:21)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 102992
misc https://helpx.adobe.com/security/products/acrobat/apsb18-02.html
sectrack 1040364
Last major update 08-09-2021 - 17:21
Published 19-05-2018 - 17:29
Last modified 08-09-2021 - 17:21
Back to Top