Lucene search

K
nvd[email protected]NVD:CVE-2010-0198
HistoryApr 14, 2010 - 4:00 p.m.

CVE-2010-0198

2010-04-1416:00:00
CWE-119
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.5 High

AI Score

Confidence

Low

0.023 Low

EPSS

Percentile

89.7%

Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0199, CVE-2010-0202, and CVE-2010-0203.

Affected configurations

NVD
Node
adobeacrobatMatch9.0
OR
adobeacrobatMatch9.1
OR
adobeacrobatMatch9.1.1
OR
adobeacrobatMatch9.1.2
OR
adobeacrobatMatch9.1.3
OR
adobeacrobatMatch9.2
OR
adobeacrobatMatch9.3
OR
adobeacrobatMatch9.3.1
OR
adobeacrobat_readerMatch9.0
OR
adobeacrobat_readerMatch9.1
OR
adobeacrobat_readerMatch9.1.1
OR
adobeacrobat_readerMatch9.1.2
OR
adobeacrobat_readerMatch9.1.3
OR
adobeacrobat_readerMatch9.2
OR
adobeacrobat_readerMatch9.3
OR
adobeacrobat_readerMatch9.3.1
AND
applemac_os_x
OR
microsoftwindows
Node
adobeacrobatMatch8.0
OR
adobeacrobatMatch8.1
OR
adobeacrobatMatch8.1.1
OR
adobeacrobatMatch8.1.2
OR
adobeacrobatMatch8.1.3
OR
adobeacrobatMatch8.1.4
OR
adobeacrobatMatch8.1.5
OR
adobeacrobatMatch8.1.6
OR
adobeacrobatMatch8.1.7
OR
adobeacrobatMatch8.2
OR
adobeacrobatMatch8.2.1
OR
adobeacrobat_readerMatch8.0
OR
adobeacrobat_readerMatch8.1
OR
adobeacrobat_readerMatch8.1.1
OR
adobeacrobat_readerMatch8.1.2
OR
adobeacrobat_readerMatch8.1.4
OR
adobeacrobat_readerMatch8.1.5
OR
adobeacrobat_readerMatch8.1.6
OR
adobeacrobat_readerMatch8.1.7
OR
adobeacrobat_readerMatch8.2.1
AND
applemac_os_x
OR
microsoftwindows

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.5 High

AI Score

Confidence

Low

0.023 Low

EPSS

Percentile

89.7%