ID CVE-2018-12842
Type cve
Reporter cve@mitre.org
Modified 2019-08-21T16:20:00
Description
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
{"id": "CVE-2018-12842", "bulletinFamily": "NVD", "title": "CVE-2018-12842", "description": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.", "published": "2018-10-12T18:29:00", "modified": "2019-08-21T16:20:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12842", "reporter": "cve@mitre.org", "references": ["https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "http://www.securityfocus.com/bid/105438", "http://www.securitytracker.com/id/1041809"], "cvelist": ["CVE-2018-12842"], "type": "cve", "lastseen": "2020-12-09T20:25:34", "edition": 7, "viewCount": 2, "enchantments": {"dependencies": {"references": [{"type": "zdi", "idList": ["ZDI-18-1110"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310814230", "OPENVAS:1361412562310814239", "OPENVAS:1361412562310814237", "OPENVAS:1361412562310814231", "OPENVAS:1361412562310814234", "OPENVAS:1361412562310814236", "OPENVAS:1361412562310814229", "OPENVAS:1361412562310814238", "OPENVAS:1361412562310814232", "OPENVAS:1361412562310814235"]}, {"type": "nessus", "idList": ["ADOBE_ACROBAT_APSB18-30.NASL", "MACOSX_ADOBE_READER_APSB18-30.NASL", "ADOBE_READER_APSB18-30.NASL", "MACOSX_ADOBE_ACROBAT_APSB18-30.NASL"]}, {"type": "kaspersky", "idList": ["KLA11324"]}], "modified": "2020-12-09T20:25:34", "rev": 2}, "score": {"value": 6.2, "vector": "NONE", "modified": "2020-12-09T20:25:34", "rev": 2}, "vulnersScore": 6.2}, "cpe": ["cpe:/a:adobe:acrobat_reader_dc:18.011.20063", "cpe:/a:adobe:acrobat_dc:15.006.30452", "cpe:/a:adobe:acrobat_reader_dc:15.006.30452", "cpe:/a:adobe:acrobat_dc:18.011.20063", "cpe:/a:adobe:acrobat_reader_dc:17.011.30102", "cpe:/a:adobe:acrobat_dc:17.011.30102"], "affectedSoftware": [{"cpeName": "adobe:acrobat_reader_dc", "name": "adobe acrobat reader dc", "operator": "le", "version": "15.006.30452"}, {"cpeName": "adobe:acrobat_dc", "name": "adobe acrobat dc", "operator": "le", "version": "17.011.30102"}, {"cpeName": "adobe:acrobat_dc", "name": "adobe acrobat dc", "operator": "le", "version": "18.011.20063"}, {"cpeName": "adobe:acrobat_reader_dc", "name": "adobe acrobat reader dc", "operator": "le", "version": "18.011.20063"}, {"cpeName": "adobe:acrobat_reader_dc", "name": "adobe acrobat reader dc", "operator": "le", "version": "17.011.30102"}, {"cpeName": "adobe:acrobat_dc", "name": "adobe acrobat dc", "operator": "le", "version": "15.006.30452"}], "cvss2": {"acInsufInfo": false, "cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0"}, "exploitabilityScore": 1.8, "impactScore": 3.6}, "cpe23": ["cpe:2.3:a:adobe:acrobat_dc:17.011.30102:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30452:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:15.006.30452:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:17.011.30102:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:18.011.20063:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:18.011.20063:*:*:*:continuous:*:*:*"], "cwe": ["CWE-190"], "scheme": null, "affectedConfiguration": [{"cpeName": "apple:mac_os_x", "name": "apple mac os x", "operator": "eq", "version": "-"}, {"cpeName": "microsoft:windows", "name": "microsoft windows", "operator": "eq", "version": "-"}], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"children": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "vulnerable": false}, {"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "vulnerable": false}], "operator": "OR"}, {"cpe_match": [{"cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:15.006.30452:*:*:*:classic:*:*:*", "versionEndIncluding": "15.006.30452", "versionStartIncluding": "15.006.30060", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30452:*:*:*:classic:*:*:*", "versionEndIncluding": "15.006.30452", "versionStartIncluding": "15.006.30060", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:17.011.30102:*:*:*:classic:*:*:*", "versionEndIncluding": "17.011.30102", "versionStartIncluding": "17.011.30059", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:18.011.20063:*:*:*:continuous:*:*:*", "versionEndIncluding": "18.011.20063", "versionStartIncluding": "15.008.20082", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:17.011.30102:*:*:*:classic:*:*:*", "versionEndIncluding": "17.011.30102", "versionStartIncluding": "17.011.30059", "vulnerable": true}, {"cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:18.011.20063:*:*:*:continuous:*:*:*", "versionEndIncluding": "18.011.20063", "versionStartIncluding": "15.008.20082", "vulnerable": true}], "operator": "OR"}], "operator": "AND"}]}}
{"zdi": [{"lastseen": "2020-06-22T11:40:40", "bulletinFamily": "info", "cvelist": ["CVE-2018-12842"], "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. When parsing EmfPlusDrawDriverstring records, the process does not properly validate user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.", "edition": 1, "modified": "2018-06-22T00:00:00", "published": "2018-10-03T00:00:00", "id": "ZDI-18-1110", "href": "https://www.zerodayinitiative.com/advisories/ZDI-18-1110/", "title": "Adobe Acrobat ImageConversion EMF EmfPlusDrawDriverstring Integer Overflow Remote Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}}], "openvas": [{"lastseen": "2019-07-17T14:17:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Acrobat 2017\n and is prone to multiple vulnerabilities.", "modified": "2019-07-16T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814238", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814238", "type": "openvas", "title": "Adobe Acrobat 2017 Security Updates(apsb18-30)-MAC OS X", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Acrobat 2017 Security Updates(apsb18-30)-MAC OS X\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814238\");\n script_version(\"2019-07-16T10:51:36+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-16 10:51:36 +0000 (Tue, 16 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:05 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Acrobat 2017 Security Updates(apsb18-30)-MAC OS X\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Acrobat 2017\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Acrobat 2017 version 2017.x before\n 2017.011.30105 on MAC OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Acrobat 2017 version\n 2017.011.30105 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Acrobat/MacOSX/Version\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))\n exit(0);\n\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"17.0\", test_version2:\"17.011.30104\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"17.011.30105 (2017.011.30105)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:17:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Reader 2017\n and is prone to multiple vulnerabilities.", "modified": "2019-07-16T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814237", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814237", "type": "openvas", "title": "Adobe Reader 2017 Security Updates(apsb18-30)-Windows", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Reader 2017 Security Updates(apsb18-30)-Windows\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_reader\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814237\");\n script_version(\"2019-07-16T10:27:00+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-16 10:27:00 +0000 (Tue, 16 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:05 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Reader 2017 Security Updates(apsb18-30)-Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Reader 2017\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Reader 2017 version 2017.x before\n 2017.011.30105 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Reader 2017 version\n 2017.011.30105 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/Reader/Win/Ver\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))\n exit(0);\n\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"17.0\", test_version2:\"17.011.30104\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"2017.011.30105\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:17:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Acrobat DC\n Classic 2015 and is prone to multiple vulnerabilities.", "modified": "2019-07-05T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814232", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814232", "type": "openvas", "title": "Adobe Acrobat DC Classic 2015 Security Updates (apsb18-30) - Windows", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Acrobat DC Classic 2015 Security Updates (apsb18-30)-Windows\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_dc_classic\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814232\");\n script_version(\"2019-07-05T08:21:18+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:21:18 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:36 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Acrobat DC Classic 2015 Security Updates (apsb18-30) - Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Acrobat DC\n Classic 2015 and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Acrobat DC Classic 2015 version 2015.x\n before 2015.006.30456 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Acrobat DC Classic 2015 version\n 2015.006.30456 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_acrobat_dc_classic_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/AcrobatDC/Classic/Win/Ver\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"15.0\", test_version2:\"15.006.30455\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"15.006.30456 (2015.006.30456)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:18:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Acrobat DC\n and is prone to multiple vulnerabilities.", "modified": "2019-07-05T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814240", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814240", "type": "openvas", "title": "Adobe Acrobat DC Security Updates (apsb18-30) - Windows", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Acrobat DC Security Updates (apsb18-30)-Windows\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_dc_continuous\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814240\");\n script_version(\"2019-07-05T08:21:18+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:21:18 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:22 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Acrobat DC Security Updates (apsb18-30) - Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Acrobat DC\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Acrobat DC version before\n 2019.008.20071 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Acrobat DC version\n 2019.008.20071 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_acrobat_dc_cont_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/AcrobatDC/Continuous/Win/Ver\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif(version_is_less(version:vers, test_version:\"19.008.20071\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"19.008.20071 (2019.008.20071)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:18:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Reader 2017\n and is prone to multiple vulnerabilities.", "modified": "2019-07-16T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814239", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814239", "type": "openvas", "title": "Adobe Reader 2017 Security Updates(apsb18-30)-MAC OS X", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Reader 2017 Security Updates(apsb18-30)-MAC OS X\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_reader\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814239\");\n script_version(\"2019-07-16T10:27:00+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-16 10:27:00 +0000 (Tue, 16 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:05 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Reader 2017 Security Updates(apsb18-30)-MAC OS X\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Reader 2017\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Reader 2017 version 2017.x before\n 2017.011.30105 on MAC OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Reader 2017 version\n 2017.011.30105 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Reader/MacOSX/Version\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))\n exit(0);\n\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"17.0\", test_version2:\"17.011.30104\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"2017.011.30105\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:17:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Reader DC 2015\n and is prone to multiple vulnerabilities.", "modified": "2019-07-05T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814234", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814234", "type": "openvas", "title": "Adobe Reader DC 2015 Security Updates (apsb18-30) - Windows", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Reader DC 2015 Security Updates (apsb18-30)-Windows\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_reader_dc_classic\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814234\");\n script_version(\"2019-07-05T08:21:18+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:21:18 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:36 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Reader DC 2015 Security Updates (apsb18-30) - Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Reader DC 2015\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Reader DC 2015 version 2015.x before\n 2015.006.30456 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Reader DC 2015 version\n 2015.006.30456 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_acrobat_reader_dc_classic_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/Acrobat/ReaderDC/Classic/Win/Ver\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"15.0\", test_version2:\"15.006.30455\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"15.006.30456 (2015.006.30456)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:18:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Acrobat 2017\n and is prone to multiple vulnerabilities.", "modified": "2019-07-16T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814236", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814236", "type": "openvas", "title": "Adobe Acrobat 2017 Security Updates(apsb18-30)-Windows", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Acrobat 2017 Security Updates(apsb18-30)-Windows\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814236\");\n script_version(\"2019-07-16T10:51:36+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-16 10:51:36 +0000 (Tue, 16 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:05 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Acrobat 2017 Security Updates(apsb18-30)-Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Acrobat 2017\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Acrobat 2017 version 2017.x before\n 2017.011.30105 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Acrobat 2017 version\n 2017.011.30105 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/Acrobat/Win/Ver\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))\n exit(0);\n\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"17.0\", test_version2:\"17.011.30104\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"17.011.30105 (2017.011.30105)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:18:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Acrobat DC\n and is prone to multiple vulnerabilities.", "modified": "2019-07-05T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814229", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814229", "type": "openvas", "title": "Adobe Acrobat DC Security Updates (apsb18-30) - Mac OS X", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Acrobat DC Security Updates (apsb18-30)-MAC OS X\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_dc_continuous\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814229\");\n script_version(\"2019-07-05T08:21:18+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:21:18 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:22 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Acrobat DC Security Updates (apsb18-30) - Mac OS X\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Acrobat DC\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Acrobat DC version before\n 2019.008.20071 on MAC OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Acrobat DC version\n 2019.008.20071 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_acrobat_dc_cont_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/AcrobatDC/Continuous/MacOSX/Version\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif(version_is_less(version:vers, test_version:\"19.008.20071\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"19.008.20071 (2019.008.20071)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:17:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Reader DC\n and is prone to multiple vulnerabilities.", "modified": "2019-07-05T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814231", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814231", "type": "openvas", "title": "Adobe Reader DC Security Updates (apsb18-30) - Mac OS X", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Reader DC Security Updates (apsb18-30)-MAC OS X\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_reader_dc_continuous\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814231\");\n script_version(\"2019-07-05T08:21:18+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:21:18 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:22 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Reader DC Security Updates (apsb18-30) - Mac OS X\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Reader DC\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Reader DC version before\n 2019.008.20071 on MAC OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Reader DC version\n 2019.008.20071 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_acrobat_reader_dc_cont_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Acrobat/ReaderDC/Continuous/MacOSX/Version\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif(version_is_less(version:vers, test_version:\"19.008.20071\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"19.008.20071 (2019.008.20071)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:18:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "description": "This host is installed with Adobe Acrobat DC\n Cassic 2015 and is prone to multiple vulnerabilities.", "modified": "2019-07-05T00:00:00", "published": "2018-10-03T00:00:00", "id": "OPENVAS:1361412562310814233", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310814233", "type": "openvas", "title": "Adobe Acrobat DC Classic 2015 Security Updates (apsb18-30) - Mac OS X", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Acrobat DC Classic 2015 Security Updates (apsb18-30)-MAC OS X\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:adobe:acrobat_dc_classic\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.814233\");\n script_version(\"2019-07-05T08:21:18+0000\");\n script_cve_id(\"CVE-2018-15955\", \"CVE-2018-15954\", \"CVE-2018-15952\", \"CVE-2018-15945\",\n \"CVE-2018-15944\", \"CVE-2018-15941\", \"CVE-2018-15940\", \"CVE-2018-15939\",\n \"CVE-2018-15938\", \"CVE-2018-15936\", \"CVE-2018-15935\", \"CVE-2018-15934\",\n \"CVE-2018-15933\", \"CVE-2018-15929\", \"CVE-2018-15928\", \"CVE-2018-12868\",\n \"CVE-2018-12865\", \"CVE-2018-12864\", \"CVE-2018-12862\", \"CVE-2018-12861\",\n \"CVE-2018-12860\", \"CVE-2018-12759\", \"CVE-2018-15956\", \"CVE-2018-15953\",\n \"CVE-2018-15950\", \"CVE-2018-15949\", \"CVE-2018-15948\", \"CVE-2018-15947\",\n \"CVE-2018-15946\", \"CVE-2018-15943\", \"CVE-2018-15942\", \"CVE-2018-15932\",\n \"CVE-2018-15927\", \"CVE-2018-15926\", \"CVE-2018-15925\", \"CVE-2018-15923\",\n \"CVE-2018-15922\", \"CVE-2018-12880\", \"CVE-2018-12879\", \"CVE-2018-12878\",\n \"CVE-2018-12875\", \"CVE-2018-12874\", \"CVE-2018-12873\", \"CVE-2018-12872\",\n \"CVE-2018-12871\", \"CVE-2018-12870\", \"CVE-2018-12869\", \"CVE-2018-12867\",\n \"CVE-2018-12866\", \"CVE-2018-12859\", \"CVE-2018-12857\", \"CVE-2018-12856\",\n \"CVE-2018-12845\", \"CVE-2018-12844\", \"CVE-2018-12843\", \"CVE-2018-12839\",\n \"CVE-2018-12834\", \"CVE-2018-15968\", \"CVE-2018-12851\", \"CVE-2018-12847\",\n \"CVE-2018-12846\", \"CVE-2018-12837\", \"CVE-2018-12836\", \"CVE-2018-12833\",\n \"CVE-2018-12832\", \"CVE-2018-15924\", \"CVE-2018-15920\", \"CVE-2018-12877\",\n \"CVE-2018-12863\", \"CVE-2018-12852\", \"CVE-2018-12831\", \"CVE-2018-12769\",\n \"CVE-2018-12876\", \"CVE-2018-12858\", \"CVE-2018-12835\", \"CVE-2018-12838\",\n \"CVE-2018-12841\", \"CVE-2018-12881\", \"CVE-2018-12842\", \"CVE-2018-15951\",\n \"CVE-2018-12855\", \"CVE-2018-12853\", \"CVE-2018-15937\", \"CVE-2018-15931\",\n \"CVE-2018-15930\", \"CVE-2018-15966\", \"CVE-2018-19722\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:21:18 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-10-03 16:53:36 +0530 (Wed, 03 Oct 2018)\");\n script_name(\"Adobe Acrobat DC Classic 2015 Security Updates (apsb18-30) - Mac OS X\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe Acrobat DC\n Cassic 2015 and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\n on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to an Out-of-bounds\n write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free\n error, Type Confusion error, Stack Overflow error, Double Free error, Integer\n Overflow error, Buffer errors, Untrusted pointer dereference error and Security\n Bypass error.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to run arbitrary code execution, gain privilege escalation and gain\n access to potentially sensitive information.\");\n\n script_tag(name:\"affected\", value:\"Adobe Acrobat DC Classic 2015 version 2015.x\n before 2015.006.30456 on MAC OS X.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Acrobat DC Classic 2015 version\n 2015.006.30456 or later. Please see the references for more information.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_adobe_acrobat_dc_classic_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/AcrobatDC/Classic/MacOSX/Version\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);\nvers = infos['version'];\npath = infos['location'];\n\nif(version_in_range(version:vers, test_version:\"15.0\", test_version2:\"15.006.30455\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"15.006.30456 (2015.006.30456)\", install_path:path);\n security_message(data:report);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-01T01:13:26", "description": "The version of Adobe Acrobat installed on the remote Windows host is\na version prior or equal to 15.006.30452, 17.011.30102, or \n18.011.20063. It is, therefore, affected by multiple vulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 26, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-10-02T00:00:00", "title": "Adobe Acrobat <= 15.006.30452 / 17.011.30102 / 18.011.20063 Multiple Vulnerabilities (APSB18-30)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat"], "id": "ADOBE_ACROBAT_APSB18-30.NASL", "href": "https://www.tenable.com/plugins/nessus/117876", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(117876);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/04/05 23:25:09\");\n\n script_cve_id(\n \"CVE-2018-12759\",\n \"CVE-2018-12769\",\n \"CVE-2018-12831\",\n \"CVE-2018-12832\",\n \"CVE-2018-12833\",\n \"CVE-2018-12834\",\n \"CVE-2018-12835\",\n \"CVE-2018-12836\",\n \"CVE-2018-12837\",\n \"CVE-2018-12838\",\n \"CVE-2018-12839\",\n \"CVE-2018-12841\",\n \"CVE-2018-12842\",\n \"CVE-2018-12843\",\n \"CVE-2018-12844\",\n \"CVE-2018-12845\",\n \"CVE-2018-12846\",\n \"CVE-2018-12847\",\n \"CVE-2018-12851\",\n \"CVE-2018-12852\",\n \"CVE-2018-12853\",\n \"CVE-2018-12855\",\n \"CVE-2018-12856\",\n \"CVE-2018-12857\",\n \"CVE-2018-12858\",\n \"CVE-2018-12859\",\n \"CVE-2018-12860\",\n \"CVE-2018-12861\",\n \"CVE-2018-12862\",\n \"CVE-2018-12863\",\n \"CVE-2018-12864\",\n \"CVE-2018-12865\",\n \"CVE-2018-12866\",\n \"CVE-2018-12867\",\n \"CVE-2018-12868\",\n \"CVE-2018-12869\",\n \"CVE-2018-12870\",\n \"CVE-2018-12871\",\n \"CVE-2018-12872\",\n \"CVE-2018-12873\",\n \"CVE-2018-12874\",\n \"CVE-2018-12875\",\n \"CVE-2018-12876\",\n \"CVE-2018-12877\",\n \"CVE-2018-12878\",\n \"CVE-2018-12879\",\n \"CVE-2018-12880\",\n \"CVE-2018-12881\",\n \"CVE-2018-15920\",\n \"CVE-2018-15922\",\n \"CVE-2018-15923\",\n \"CVE-2018-15924\",\n \"CVE-2018-15925\",\n \"CVE-2018-15926\",\n \"CVE-2018-15927\",\n \"CVE-2018-15928\",\n \"CVE-2018-15929\",\n \"CVE-2018-15930\",\n \"CVE-2018-15931\",\n \"CVE-2018-15932\",\n \"CVE-2018-15933\",\n \"CVE-2018-15934\",\n \"CVE-2018-15935\",\n \"CVE-2018-15936\",\n \"CVE-2018-15937\",\n \"CVE-2018-15938\",\n \"CVE-2018-15939\",\n \"CVE-2018-15940\",\n \"CVE-2018-15941\",\n \"CVE-2018-15942\",\n \"CVE-2018-15943\",\n \"CVE-2018-15944\",\n \"CVE-2018-15945\",\n \"CVE-2018-15946\",\n \"CVE-2018-15947\",\n \"CVE-2018-15948\",\n \"CVE-2018-15949\",\n \"CVE-2018-15950\",\n \"CVE-2018-15951\",\n \"CVE-2018-15952\",\n \"CVE-2018-15953\",\n \"CVE-2018-15954\",\n \"CVE-2018-15955\",\n \"CVE-2018-15956\",\n \"CVE-2018-15966\",\n \"CVE-2018-15968\"\n );\n script_bugtraq_id(\n 105432,\n 105435,\n 105436,\n 105437,\n 105438,\n 105439,\n 105440,\n 105441,\n 105442,\n 105443,\n 105444\n );\n\n script_name(english:\"Adobe Acrobat <= 15.006.30452 / 17.011.30102 / 18.011.20063 Multiple Vulnerabilities (APSB18-30)\");\n script_summary(english:\"Checks the version of Adobe Acrobat.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The version of Adobe Acrobat installed on the remote Windows host is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Acrobat installed on the remote Windows host is\na version prior or equal to 15.006.30452, 17.011.30102, or \n18.011.20063. It is, therefore, affected by multiple vulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Acrobat 15.006.30456 / 17.011.30105 / 19.008.20071 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-15955\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/02\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"adobe_acrobat_installed.nasl\");\n script_require_keys(\"SMB/Registry/Enumerated\", \"installed_sw/Adobe Acrobat\");\n\n exit(0);\n}\n\ninclude(\"vcf.inc\");\ninclude(\"vcf_extras.inc\");\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\n\napp_info = vcf::get_app_info(app:\"Adobe Acrobat\", win_local:TRUE);\nconstraints = [\n { \"min_version\" : \"15.6\", \"max_version\":\"15.6.30452\", \"fixed_version\" : \"15.6.30456\" },\n { \"min_version\" : \"17.8\", \"max_version\":\"17.11.30102\", \"fixed_version\" : \"17.11.30105\" },\n { \"min_version\" : \"15.7\", \"max_version\":\"18.11.20063\", \"fixed_version\" : \"19.8.20071\" }\n];\n# using adobe_reader namespace check_version_and_report to properly detect Continuous vs Classic, \n# and limit ver segments to 3 (18.x.y vs 18.x.y.12345) with max_segs:3\nvcf::adobe_reader::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, max_segs:3);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:27:23", "description": "The version of Adobe Reader installed on the remote macOS or Mac OS X\nhost is a version prior or equal to 15.006.30452, 17.011.300102, or\n18.011.20063. It is, therefore, affected by multiple vulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 25, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-10-02T00:00:00", "title": "Adobe Reader <= 15.006.30452 / 17.011.30102 / 18.011.20063 Multiple Vulnerabilities (APSB18-30) (macOS)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat_reader"], "id": "MACOSX_ADOBE_READER_APSB18-30.NASL", "href": "https://www.tenable.com/plugins/nessus/117875", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(117875);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/04/05 23:25:06\");\n\n script_cve_id(\n \"CVE-2018-12759\",\n \"CVE-2018-12769\",\n \"CVE-2018-12831\",\n \"CVE-2018-12832\",\n \"CVE-2018-12833\",\n \"CVE-2018-12834\",\n \"CVE-2018-12835\",\n \"CVE-2018-12836\",\n \"CVE-2018-12837\",\n \"CVE-2018-12838\",\n \"CVE-2018-12839\",\n \"CVE-2018-12841\",\n \"CVE-2018-12842\",\n \"CVE-2018-12843\",\n \"CVE-2018-12844\",\n \"CVE-2018-12845\",\n \"CVE-2018-12846\",\n \"CVE-2018-12847\",\n \"CVE-2018-12851\",\n \"CVE-2018-12852\",\n \"CVE-2018-12853\",\n \"CVE-2018-12855\",\n \"CVE-2018-12856\",\n \"CVE-2018-12857\",\n \"CVE-2018-12858\",\n \"CVE-2018-12859\",\n \"CVE-2018-12860\",\n \"CVE-2018-12861\",\n \"CVE-2018-12862\",\n \"CVE-2018-12863\",\n \"CVE-2018-12864\",\n \"CVE-2018-12865\",\n \"CVE-2018-12866\",\n \"CVE-2018-12867\",\n \"CVE-2018-12868\",\n \"CVE-2018-12869\",\n \"CVE-2018-12870\",\n \"CVE-2018-12871\",\n \"CVE-2018-12872\",\n \"CVE-2018-12873\",\n \"CVE-2018-12874\",\n \"CVE-2018-12875\",\n \"CVE-2018-12876\",\n \"CVE-2018-12877\",\n \"CVE-2018-12878\",\n \"CVE-2018-12879\",\n \"CVE-2018-12880\",\n \"CVE-2018-12881\",\n \"CVE-2018-15920\",\n \"CVE-2018-15922\",\n \"CVE-2018-15923\",\n \"CVE-2018-15924\",\n \"CVE-2018-15925\",\n \"CVE-2018-15926\",\n \"CVE-2018-15927\",\n \"CVE-2018-15928\",\n \"CVE-2018-15929\",\n \"CVE-2018-15930\",\n \"CVE-2018-15931\",\n \"CVE-2018-15932\",\n \"CVE-2018-15933\",\n \"CVE-2018-15934\",\n \"CVE-2018-15935\",\n \"CVE-2018-15936\",\n \"CVE-2018-15937\",\n \"CVE-2018-15938\",\n \"CVE-2018-15939\",\n \"CVE-2018-15940\",\n \"CVE-2018-15941\",\n \"CVE-2018-15942\",\n \"CVE-2018-15943\",\n \"CVE-2018-15944\",\n \"CVE-2018-15945\",\n \"CVE-2018-15946\",\n \"CVE-2018-15947\",\n \"CVE-2018-15948\",\n \"CVE-2018-15949\",\n \"CVE-2018-15950\",\n \"CVE-2018-15951\",\n \"CVE-2018-15952\",\n \"CVE-2018-15953\",\n \"CVE-2018-15954\",\n \"CVE-2018-15955\",\n \"CVE-2018-15956\",\n \"CVE-2018-15966\",\n \"CVE-2018-15968\"\n );\n script_bugtraq_id(\n 105432,\n 105435,\n 105436,\n 105437,\n 105438,\n 105439,\n 105440,\n 105441,\n 105442,\n 105443,\n 105444\n );\n\n script_name(english:\"Adobe Reader <= 15.006.30452 / 17.011.30102 / 18.011.20063 Multiple Vulnerabilities (APSB18-30) (macOS)\");\n script_summary(english:\"Checks the version of Adobe Reader.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The version of Adobe Reader installed on the remote host is affected\nby multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Reader installed on the remote macOS or Mac OS X\nhost is a version prior or equal to 15.006.30452, 17.011.300102, or\n18.011.20063. It is, therefore, affected by multiple vulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Reader 15.006.30456 / 17.011.30105 / 19.008.20071 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-15955\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/02\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat_reader\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_adobe_reader_installed.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/MacOSX/Version\", \"installed_sw/Adobe Reader\");\n\n exit(0);\n}\n\ninclude(\"vcf.inc\");\n\nget_kb_item_or_exit(\"Host/local_checks_enabled\");\nos = get_kb_item(\"Host/MacOSX/Version\");\nif (empty_or_null(os)) audit(AUDIT_OS_NOT, \"Mac OS X\");\n\napp_info = vcf::get_app_info(app:\"Adobe Reader\");\nbase_dir = app_info['path'] - \"/Applications\";\ntrack = get_kb_item(\"MacOSX/Adobe_Reader\"+base_dir+\"/Track\");\n\nif (!empty_or_null(track) && track == '2017')\n{\n constraints = [\n { \"min_version\" : \"17.8\", \"max_version\":\"17.011.30102\", \"fixed_version\" : \"17.011.30105\" }\n ];\n}\nelse\n{\n constraints = [\n { \"min_version\" : \"15.6\", \"max_version\":\"15.006.30452\", \"fixed_version\" : \"15.006.30456\" },\n { \"min_version\" : \"18.8\", \"max_version\":\"18.011.20063\", \"fixed_version\" : \"19.008.20071\" }\n ];\n}\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:26:33", "description": "The version of Adobe Acrobat installed on the remote macOS or Mac OS\nhost is a version prior or equal to 15.006.30452, 17.011.30102, or\n18.011.20063. It is, therefore, affected by multiple vulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 25, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-10-02T00:00:00", "title": "Adobe Acrobat <= 15.006.30452 / 17.011.30102 / 18.011.20063 Multiple Vulnerabilities (APSB18-30) (macOS)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat"], "id": "MACOSX_ADOBE_ACROBAT_APSB18-30.NASL", "href": "https://www.tenable.com/plugins/nessus/117874", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(117874);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/04/19 10:12:36\");\n\n script_cve_id(\n \"CVE-2018-12759\",\n \"CVE-2018-12769\",\n \"CVE-2018-12831\",\n \"CVE-2018-12832\",\n \"CVE-2018-12833\",\n \"CVE-2018-12834\",\n \"CVE-2018-12835\",\n \"CVE-2018-12836\",\n \"CVE-2018-12837\",\n \"CVE-2018-12838\",\n \"CVE-2018-12839\",\n \"CVE-2018-12841\",\n \"CVE-2018-12842\",\n \"CVE-2018-12843\",\n \"CVE-2018-12844\",\n \"CVE-2018-12845\",\n \"CVE-2018-12846\",\n \"CVE-2018-12847\",\n \"CVE-2018-12851\",\n \"CVE-2018-12852\",\n \"CVE-2018-12853\",\n \"CVE-2018-12855\",\n \"CVE-2018-12856\",\n \"CVE-2018-12857\",\n \"CVE-2018-12858\",\n \"CVE-2018-12859\",\n \"CVE-2018-12860\",\n \"CVE-2018-12861\",\n \"CVE-2018-12862\",\n \"CVE-2018-12863\",\n \"CVE-2018-12864\",\n \"CVE-2018-12865\",\n \"CVE-2018-12866\",\n \"CVE-2018-12867\",\n \"CVE-2018-12868\",\n \"CVE-2018-12869\",\n \"CVE-2018-12870\",\n \"CVE-2018-12871\",\n \"CVE-2018-12872\",\n \"CVE-2018-12873\",\n \"CVE-2018-12874\",\n \"CVE-2018-12875\",\n \"CVE-2018-12876\",\n \"CVE-2018-12877\",\n \"CVE-2018-12878\",\n \"CVE-2018-12879\",\n \"CVE-2018-12880\",\n \"CVE-2018-12881\",\n \"CVE-2018-15920\",\n \"CVE-2018-15922\",\n \"CVE-2018-15923\",\n \"CVE-2018-15924\",\n \"CVE-2018-15925\",\n \"CVE-2018-15926\",\n \"CVE-2018-15927\",\n \"CVE-2018-15928\",\n \"CVE-2018-15929\",\n \"CVE-2018-15930\",\n \"CVE-2018-15931\",\n \"CVE-2018-15932\",\n \"CVE-2018-15933\",\n \"CVE-2018-15934\",\n \"CVE-2018-15935\",\n \"CVE-2018-15936\",\n \"CVE-2018-15937\",\n \"CVE-2018-15938\",\n \"CVE-2018-15939\",\n \"CVE-2018-15940\",\n \"CVE-2018-15941\",\n \"CVE-2018-15942\",\n \"CVE-2018-15943\",\n \"CVE-2018-15944\",\n \"CVE-2018-15945\",\n \"CVE-2018-15946\",\n \"CVE-2018-15947\",\n \"CVE-2018-15948\",\n \"CVE-2018-15949\",\n \"CVE-2018-15950\",\n \"CVE-2018-15951\",\n \"CVE-2018-15952\",\n \"CVE-2018-15953\",\n \"CVE-2018-15954\",\n \"CVE-2018-15955\",\n \"CVE-2018-15956\",\n \"CVE-2018-15966\",\n \"CVE-2018-15968\"\n );\n script_bugtraq_id(\n 105432,\n 105435,\n 105436,\n 105437,\n 105438,\n 105439,\n 105440,\n 105441,\n 105442,\n 105443,\n 105444\n );\n\n script_name(english:\"Adobe Acrobat <= 15.006.30452 / 17.011.30102 / 18.011.20063 Multiple Vulnerabilities (APSB18-30) (macOS)\");\n script_summary(english:\"Checks the version of Adobe Acrobat.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The version of Adobe Acrobat installed on the remote host is affected\nby multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Acrobat installed on the remote macOS or Mac OS\nhost is a version prior or equal to 15.006.30452, 17.011.30102, or\n18.011.20063. It is, therefore, affected by multiple vulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Acrobat 15.006.30456 / 17.011.30105 / 19.008.20071 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-15955\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/02\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_adobe_acrobat_installed.nbin\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/MacOSX/Version\", \"installed_sw/Adobe Acrobat\");\n\n exit(0);\n}\n\ninclude(\"vcf.inc\");\ninclude(\"vcf_extras.inc\");\n\nget_kb_item_or_exit(\"Host/local_checks_enabled\");\nos = get_kb_item(\"Host/MacOSX/Version\");\nif (empty_or_null(os)) audit(AUDIT_OS_NOT, \"Mac OS X\");\n\napp_info = vcf::get_app_info(app:\"Adobe Acrobat\");\n\nconstraints = [\n { \"min_version\" : \"15.6\", \"max_version\":\"15.006.30452\", \"fixed_version\" : \"15.006.30456\" },\n { \"min_version\" : \"17.8\", \"max_version\":\"17.011.30102\", \"fixed_version\" : \"17.011.30105\" },\n { \"min_version\" : \"18.8\", \"max_version\":\"18.011.20063\", \"fixed_version\" : \"19.008.20071\" }\n ];\nvcf::adobe_reader::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, max_segs:3);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:14:50", "description": "The version of Adobe Reader installed on the remote Windows host is a\nversion prior or equal to 2015.006.30452, 2017.011.30102, or\n2018.011.20063. It is, therefore, affected by multiple\nvulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.", "edition": 27, "cvss3": {"score": 7.8, "vector": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-10-02T00:00:00", "title": "Adobe Reader <= 2015.006.30452 / 2017.011.30102 / 2018.011.20063 Multiple Vulnerabilities (APSB18-30)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-12878"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat_reader"], "id": "ADOBE_READER_APSB18-30.NASL", "href": "https://www.tenable.com/plugins/nessus/117877", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(117877);\n script_version(\"1.9\");\n script_cvs_date(\"Date: 2019/04/05 23:25:09\");\n\n script_cve_id(\n \"CVE-2018-12759\",\n \"CVE-2018-12769\",\n \"CVE-2018-12831\",\n \"CVE-2018-12832\",\n \"CVE-2018-12833\",\n \"CVE-2018-12834\",\n \"CVE-2018-12835\",\n \"CVE-2018-12836\",\n \"CVE-2018-12837\",\n \"CVE-2018-12838\",\n \"CVE-2018-12839\",\n \"CVE-2018-12841\",\n \"CVE-2018-12842\",\n \"CVE-2018-12843\",\n \"CVE-2018-12844\",\n \"CVE-2018-12845\",\n \"CVE-2018-12846\",\n \"CVE-2018-12847\",\n \"CVE-2018-12851\",\n \"CVE-2018-12852\",\n \"CVE-2018-12853\",\n \"CVE-2018-12855\",\n \"CVE-2018-12856\",\n \"CVE-2018-12857\",\n \"CVE-2018-12858\",\n \"CVE-2018-12859\",\n \"CVE-2018-12860\",\n \"CVE-2018-12861\",\n \"CVE-2018-12862\",\n \"CVE-2018-12863\",\n \"CVE-2018-12864\",\n \"CVE-2018-12865\",\n \"CVE-2018-12866\",\n \"CVE-2018-12867\",\n \"CVE-2018-12868\",\n \"CVE-2018-12869\",\n \"CVE-2018-12870\",\n \"CVE-2018-12871\",\n \"CVE-2018-12872\",\n \"CVE-2018-12873\",\n \"CVE-2018-12874\",\n \"CVE-2018-12875\",\n \"CVE-2018-12876\",\n \"CVE-2018-12877\",\n \"CVE-2018-12878\",\n \"CVE-2018-12879\",\n \"CVE-2018-12880\",\n \"CVE-2018-12881\",\n \"CVE-2018-15920\",\n \"CVE-2018-15922\",\n \"CVE-2018-15923\",\n \"CVE-2018-15924\",\n \"CVE-2018-15925\",\n \"CVE-2018-15926\",\n \"CVE-2018-15927\",\n \"CVE-2018-15928\",\n \"CVE-2018-15929\",\n \"CVE-2018-15930\",\n \"CVE-2018-15931\",\n \"CVE-2018-15932\",\n \"CVE-2018-15933\",\n \"CVE-2018-15934\",\n \"CVE-2018-15935\",\n \"CVE-2018-15936\",\n \"CVE-2018-15937\",\n \"CVE-2018-15938\",\n \"CVE-2018-15939\",\n \"CVE-2018-15940\",\n \"CVE-2018-15941\",\n \"CVE-2018-15942\",\n \"CVE-2018-15943\",\n \"CVE-2018-15944\",\n \"CVE-2018-15945\",\n \"CVE-2018-15946\",\n \"CVE-2018-15947\",\n \"CVE-2018-15948\",\n \"CVE-2018-15949\",\n \"CVE-2018-15950\",\n \"CVE-2018-15951\",\n \"CVE-2018-15952\",\n \"CVE-2018-15953\",\n \"CVE-2018-15954\",\n \"CVE-2018-15955\",\n \"CVE-2018-15956\",\n \"CVE-2018-15966\",\n \"CVE-2018-15968\"\n );\n script_bugtraq_id(\n 105432,\n 105435,\n 105436,\n 105437,\n 105438,\n 105439,\n 105440,\n 105441,\n 105442,\n 105443,\n 105444\n );\n\n script_name(english:\"Adobe Reader <= 2015.006.30452 / 2017.011.30102 / 2018.011.20063 Multiple Vulnerabilities (APSB18-30)\");\n script_summary(english:\"Checks the version of Adobe Reader.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The version of Adobe Reader installed on the remote Windows host is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Reader installed on the remote Windows host is a\nversion prior or equal to 2015.006.30452, 2017.011.30102, or\n2018.011.20063. It is, therefore, affected by multiple\nvulnerabilities.\n\nNote that Nessus has not tested for these issues but has instead\nrelied only on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://helpx.adobe.com/security/products/acrobat/apsb18-30.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Reader 2015.006.30456 / 2017.011.30105\n/ 2019.008.20071 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-15955\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/02\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat_reader\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"adobe_reader_installed.nasl\");\n script_require_keys(\"SMB/Registry/Enumerated\", \"installed_sw/Adobe Reader\");\n\n exit(0);\n}\n\ninclude(\"vcf.inc\");\ninclude(\"vcf_extras.inc\");\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\n\napp_info = vcf::adobe_reader::get_app_info();\nconstraints = [\n { \"min_version\" : \"15.6\", \"max_version\":\"15.6.30452\", \"fixed_version\" : \"15.6.30456\" },\n { \"min_version\" : \"17.8\", \"max_version\":\"17.11.30102\", \"fixed_version\" : \"17.11.30105\" },\n { \"min_version\" : \"15.7\", \"max_version\":\"18.11.20063\", \"fixed_version\" : \"19.8.20071\" }\n];\n# using adobe_reader namespace check_version_and_report to properly detect Continuous vs Classic, \n# and limit ver segments to 3 (18.x.y vs 18.x.y.12345) with max_segs:3\nvcf::adobe_reader::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, max_segs:3);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "kaspersky": [{"lastseen": "2020-09-02T11:58:50", "bulletinFamily": "info", "cvelist": ["CVE-2018-12835", "CVE-2018-12847", "CVE-2018-15951", "CVE-2018-15932", "CVE-2018-15942", "CVE-2018-15939", "CVE-2018-12875", "CVE-2018-15924", "CVE-2018-12759", "CVE-2018-15953", "CVE-2018-12871", "CVE-2018-15949", "CVE-2018-12876", "CVE-2018-12874", "CVE-2018-12841", "CVE-2018-15934", "CVE-2018-12843", "CVE-2018-12860", "CVE-2018-15941", "CVE-2018-15977", "CVE-2018-12880", "CVE-2018-15920", "CVE-2018-12869", "CVE-2018-15946", "CVE-2018-12836", "CVE-2018-15930", "CVE-2018-15940", "CVE-2018-12837", "CVE-2018-15926", "CVE-2018-15928", "CVE-2018-15922", "CVE-2018-15947", "CVE-2018-15935", "CVE-2018-12877", "CVE-2018-12879", "CVE-2018-15950", "CVE-2018-12844", "CVE-2018-12839", "CVE-2018-12831", "CVE-2018-12834", "CVE-2018-15952", "CVE-2018-12851", "CVE-2018-15956", "CVE-2018-15936", "CVE-2018-12872", "CVE-2018-15937", "CVE-2018-15968", "CVE-2018-12862", "CVE-2018-12858", "CVE-2018-12845", "CVE-2018-12856", "CVE-2018-12865", "CVE-2018-15955", "CVE-2018-12873", "CVE-2018-15925", "CVE-2018-12842", "CVE-2018-15931", "CVE-2018-12881", "CVE-2018-12846", "CVE-2018-12870", "CVE-2018-12833", "CVE-2018-12832", "CVE-2018-19722", "CVE-2018-15966", "CVE-2018-12867", "CVE-2018-12852", "CVE-2018-12838", "CVE-2018-12863", "CVE-2018-15923", "CVE-2018-15933", "CVE-2018-12861", "CVE-2018-12864", "CVE-2018-15938", "CVE-2018-15944", "CVE-2018-12868", "CVE-2018-12857", "CVE-2018-15948", "CVE-2018-15954", "CVE-2018-12866", "CVE-2018-12769", "CVE-2018-12853", "CVE-2018-15943", "CVE-2018-12855", "CVE-2018-15927", "CVE-2018-15945", "CVE-2018-12859", "CVE-2018-15929", "CVE-2018-15921", "CVE-2018-12878"], "description": "### *Detect date*:\n10/01/2018\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities were found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information and gain privileges. Below is a complete list of vulnerabilities:\n\n### *Affected products*:\nAdobe Acrobat DC Continuous earlier than 2019.008.20071 \nAdobe Acrobat Reader DC Continuous earlier than 2019.008.20071 \nAdobe Acrobat 2017 (Classic Track) earlier than 2017.011.30105 \nAdobe Acrobat Reader 2017 (Classic Track) earlier than 2017.011.30105 \nAdobe Acrobat DC 2015(Classic Track) earlier than 2015.006.30456 \nAdobe Acrobat Reader DC 2015 (Classic Track) earlier than 2015.006.30456\n\n### *Solution*:\nUpdate to the latest version \n[Download Adobe Acrobat Reader DC](<https://get.adobe.com/ru/reader/>)\n\n### *Original advisories*:\n[Security bulletin for Adobe Acrobat and Reader | APSB18-30](<https://helpx.adobe.com/security/products/acrobat/apsb18-30.html>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Adobe Acrobat](<https://threats.kaspersky.com/en/product/Adobe-Acrobat/>)\n\n### *CVE-IDS*:\n[CVE-2018-15955](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15955>)0.0Unknown \n[CVE-2018-15954](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15954>)0.0Unknown \n[CVE-2018-15952](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15952>)0.0Unknown \n[CVE-2018-15945](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15945>)0.0Unknown \n[CVE-2018-15944](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15944>)0.0Unknown \n[CVE-2018-15941](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15941>)0.0Unknown \n[CVE-2018-15940](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15940>)0.0Unknown \n[CVE-2018-15939](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15939>)0.0Unknown \n[CVE-2018-15938](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15938>)0.0Unknown \n[CVE-2018-15936](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15936>)0.0Unknown \n[CVE-2018-15935](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15935>)0.0Unknown \n[CVE-2018-15934](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15934>)0.0Unknown \n[CVE-2018-15933](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15933>)0.0Unknown \n[CVE-2018-15929](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15929>)0.0Unknown \n[CVE-2018-15928](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15928>)0.0Unknown \n[CVE-2018-12868](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12868>)0.0Unknown \n[CVE-2018-12865](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12865>)0.0Unknown \n[CVE-2018-12864](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12864>)0.0Unknown \n[CVE-2018-12862](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12862>)0.0Unknown \n[CVE-2018-12861](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12861>)0.0Unknown \n[CVE-2018-12860](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12860>)0.0Unknown \n[CVE-2018-12759](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12759>)0.0Unknown \n[CVE-2018-15956](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15956>)0.0Unknown \n[CVE-2018-15953](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15953>)0.0Unknown \n[CVE-2018-15950](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15950>)0.0Unknown \n[CVE-2018-15949](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15949>)0.0Unknown \n[CVE-2018-15948](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15948>)0.0Unknown \n[CVE-2018-15947](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15947>)0.0Unknown \n[CVE-2018-15946](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15946>)0.0Unknown \n[CVE-2018-15943](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15943>)0.0Unknown \n[CVE-2018-15942](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15942>)0.0Unknown \n[CVE-2018-15932](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15932>)0.0Unknown \n[CVE-2018-15927](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15927>)0.0Unknown \n[CVE-2018-15926](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15926>)0.0Unknown \n[CVE-2018-15925](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15925>)0.0Unknown \n[CVE-2018-15923](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15923>)0.0Unknown \n[CVE-2018-15922](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15922>)0.0Unknown \n[CVE-2018-12880](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12880>)0.0Unknown \n[CVE-2018-12879](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12879>)0.0Unknown \n[CVE-2018-12878](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12878>)0.0Unknown \n[CVE-2018-12875](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12875>)0.0Unknown \n[CVE-2018-12874](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12874>)0.0Unknown \n[CVE-2018-12873](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12873>)0.0Unknown \n[CVE-2018-12872](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12872>)0.0Unknown \n[CVE-2018-12871](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12871>)0.0Unknown \n[CVE-2018-12870](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12870>)0.0Unknown \n[CVE-2018-12869](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12869>)0.0Unknown \n[CVE-2018-12867](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12867>)0.0Unknown \n[CVE-2018-12866](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12866>)0.0Unknown \n[CVE-2018-12859](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12859>)0.0Unknown \n[CVE-2018-12857](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12857>)0.0Unknown \n[CVE-2018-12856](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12856>)0.0Unknown \n[CVE-2018-12845](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12845>)0.0Unknown \n[CVE-2018-12844](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12844>)0.0Unknown \n[CVE-2018-12843](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12843>)0.0Unknown \n[CVE-2018-12839](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12839>)0.0Unknown \n[CVE-2018-12834](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12834>)0.0Unknown \n[CVE-2018-15968](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15968>)0.0Unknown \n[CVE-2018-12851](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12851>)0.0Unknown \n[CVE-2018-12847](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12847>)0.0Unknown \n[CVE-2018-12846](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12846>)0.0Unknown \n[CVE-2018-12837](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12837>)0.0Unknown \n[CVE-2018-12836](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12836>)0.0Unknown \n[CVE-2018-12833](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12833>)0.0Unknown \n[CVE-2018-12832](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12832>)0.0Unknown \n[CVE-2018-15924](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15924>)0.0Unknown \n[CVE-2018-15920](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15920>)0.0Unknown \n[CVE-2018-12877](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12877>)0.0Unknown \n[CVE-2018-12863](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12863>)0.0Unknown \n[CVE-2018-12852](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12852>)0.0Unknown \n[CVE-2018-12831](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12831>)0.0Unknown \n[CVE-2018-12769](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12769>)0.0Unknown \n[CVE-2018-12876](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12876>)0.0Unknown \n[CVE-2018-12858](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12858>)0.0Unknown \n[CVE-2018-12835](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12835>)0.0Unknown \n[CVE-2018-12838](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12838>)0.0Unknown \n[CVE-2018-12841](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12841>)0.0Unknown \n[CVE-2018-12881](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12881>)0.0Unknown \n[CVE-2018-12842](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12842>)0.0Unknown \n[CVE-2018-15951](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15951>)0.0Unknown \n[CVE-2018-12855](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12855>)0.0Unknown \n[CVE-2018-12853](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12853>)0.0Unknown \n[CVE-2018-15937](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15937>)0.0Unknown \n[CVE-2018-15931](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15931>)0.0Unknown \n[CVE-2018-15930](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15930>)0.0Unknown \n[CVE-2018-15966](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15966>)0.0Unknown \n[CVE-2018-15977](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15977>)0.0Unknown \n[CVE-2018-19722](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19722>)0.0Unknown \n[CVE-2018-15921](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15921>)0.0Unknown", "edition": 24, "modified": "2020-05-22T00:00:00", "published": "2018-10-01T00:00:00", "id": "KLA11324", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11324", "title": "\r KLA11324Multiple vulnerabilities in Adobe Acrobat and Reader ", "type": "kaspersky", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}