Lucene search

K
cve[email protected]CVE-2018-5052
HistoryJul 20, 2018 - 7:29 p.m.

CVE-2018-5052

2018-07-2019:29:04
CWE-787
web.nvd.nist.gov
29
adobe
acrobat
reader
heap overflow
vulnerability
code execution
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.122 Low

EPSS

Percentile

95.4%

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Affected configurations

Vulners
NVD
Node
n\/aadobe_acrobat_and_reader_2018.011.20040_and_earlier\,_2017.011.30080_and_earlier\,_and_2015.006.30418_and_earlier_versionsRange2018.011.20040
OR
n\/aadobe_acrobat_and_reader_2018.011.20040_and_earlier\,_2017.011.30080_and_earlier\,_and_2015.006.30418_and_earlier_versionsRange2017.011.30080
OR
n\/aadobe_acrobat_and_reader_2018.011.20040_and_earlier\,_2017.011.30080_and_earlier\,_and_2015.006.30418_and_earlier_versionsRange2015.006.30418

CNA Affected

[
  {
    "product": "Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.122 Low

EPSS

Percentile

95.4%