Lucene search

K
cveAdobeCVE-2017-2929
HistoryJan 24, 2017 - 7:59 a.m.

CVE-2017-2929

2017-01-2407:59:00
CWE-79
adobe
web.nvd.nist.gov
30
4
adobe
acrobat
chrome
extension
dom-based
xss
vulnerability
nvd
cve-2017-2929

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.006

Percentile

78.3%

Adobe Acrobat Chrome extension version 15.1.0.3 and earlier have a DOM-based cross-site scripting vulnerability. Successful exploitation could lead to JavaScript code execution.

Affected configurations

Nvd
Vulners
Node
microsoftwindows
AND
adobeacrobatMatch15.1.0.3chrome
VendorProductVersionCPE
microsoftwindows*cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
adobeacrobat15.1.0.3cpe:2.3:a:adobe:acrobat:15.1.0.3:*:*:*:*:chrome:*:*

CNA Affected

[
  {
    "product": "Adobe Acrobat Extension for Chrome 15.1.0.3",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Acrobat Extension for Chrome 15.1.0.3"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.006

Percentile

78.3%

Related for CVE-2017-2929