CVE-2018-4917

critical

Description

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

References

https://helpx.adobe.com/security/products/acrobat/apsb18-02.html

http://www.securitytracker.com/id/1040364

http://www.securityfocus.com/bid/102992

Details

Source: Mitre, NVD

Published: 2018-05-19

Updated: 2021-09-08

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical