Lucene search

K
cve[email protected]CVE-2016-7886
HistoryDec 15, 2016 - 6:59 a.m.

CVE-2016-7886

2016-12-1506:59:50
CWE-119
web.nvd.nist.gov
26
adobe
indesign
cve-2016-7886
memory corruption
vulnerability
code execution

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.1%

Adobe InDesign version 11.4.1 and earlier, Adobe InDesign Server 11.0.0 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

Affected configurations

Vulners
NVD
Node
n\/aadobe_indesign_11.4.1_and_earlier\,_indesign_server_11.0.0_and_earlierRange11.4.1
OR
n\/aadobe_indesign_11.4.1_and_earlier\,_indesign_server_11.0.0_and_earlierRange11.0.0

CNA Affected

[
  {
    "product": "Adobe InDesign 11.4.1 and earlier, InDesign Server 11.0.0 and earlier",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe InDesign 11.4.1 and earlier, InDesign Server 11.0.0 and earlier"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.1%

Related for CVE-2016-7886