ID CVE-2018-4984
Summary Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30417:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30417:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:17.011.30079:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:17.011.30079:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:18.011.20038:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:18.011.20038:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30417:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30417:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:17.011.30079:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:17.011.30079:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:18.011.20038:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:18.011.20038:*:*:*:continuous:*:*:*
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 104172
misc https://helpx.adobe.com/security/products/acrobat/apsb18-09.html
sectrack 1040920
Last major update 24-08-2020 - 17:37
Published 09-07-2018 - 19:29
Last modified 24-08-2020 - 17:37
Back to Top