Lucene search

K
cveAdobeCVE-2018-15995
HistoryJan 18, 2019 - 5:29 p.m.

CVE-2018-15995

2019-01-1817:29:07
CWE-190
adobe
web.nvd.nist.gov
34
adobe
acrobat
reader
cve-2018-15995
integer overflow
information disclosure
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.008

Percentile

82.1%

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.

Affected configurations

Nvd
Node
adobeacrobat_dcRange15.006.3006015.006.30457classic
OR
adobeacrobat_dcRange15.008.2008219.008.20081continuous
OR
adobeacrobat_dcRange17.011.3005917.011.30106classic
OR
adobeacrobat_reader_dcRange15.006.3006015.006.30457classic
OR
adobeacrobat_reader_dcRange15.008.2008219.008.20081continuous
OR
adobeacrobat_reader_dcRange17.011.3005917.011.30106classic
AND
microsoftwindowsMatch-
Node
adobeacrobat_dcRange15.006.3006015.006.30456classic
OR
adobeacrobat_dcRange15.008.2008219.008.20080continuous
OR
adobeacrobat_dcRange17.011.3005917.011.30105classic
OR
adobeacrobat_reader_dcRange15.006.3006015.006.30456classic
OR
adobeacrobat_reader_dcRange15.008.20008219.008.20080continuous
OR
adobeacrobat_reader_dcRange17.011.3005917.011.30105classic
AND
applemac_os_xMatch-
VendorProductVersionCPE
adobeacrobat_dc*cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
adobeacrobat_dc*cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
adobeacrobat_reader_dc*cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
adobeacrobat_reader_dc*cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
applemac_os_x-cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.008

Percentile

82.1%