Lucene search

K
cvelistAdobeCVELIST:CVE-2010-2883
HistorySep 09, 2010 - 9:00 p.m.

CVE-2010-2883

2010-09-0921:00:00
adobe
www.cve.org

8 High

AI Score

Confidence

Low

0.596 Medium

EPSS

Percentile

97.8%

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information.

References