Lucene search

K
nvd[email protected]NVD:CVE-2023-29299
HistoryAug 10, 2023 - 2:15 p.m.

CVE-2023-29299

2023-08-1014:15:11
CWE-426
web.nvd.nist.gov
3
adobe
acrobat reader
untrusted search path
vulnerability
denial-of-service
powershell
set-executionpolicy
attacker
exploitation

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

20.1%

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Untrusted Search Path vulnerability that could lead to Application denial-of-service. An attacker could leverage this vulnerability if the default PowerShell Set-ExecutionPolicy is set to Unrestricted, making the attack complexity high. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Affected configurations

Nvd
Node
adobeacrobat_dcRange15.008.2008223.003.20269continuous
OR
adobeacrobat_reader_dcRange15.008.2008223.003.20269continuous
AND
applemacosMatch-
OR
microsoftwindowsMatch-
Node
adobeacrobatRange20.001.3000520.005.30516.10516classic
OR
adobeacrobat_readerRange20.001.3000520.005.30516.10516classic
AND
applemacosMatch-
Node
adobeacrobatRange20.001.3000520.005.30514.10514classic
OR
adobeacrobat_readerRange20.001.3000520.005.30514.10514classic
AND
microsoftwindowsMatch-
VendorProductVersionCPE
adobeacrobat_dc*cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
adobeacrobat_reader_dc*cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
applemacos-cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
adobeacrobat*cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*
adobeacrobat_reader*cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

4.5

Confidence

High

EPSS

0.001

Percentile

20.1%