10

CVE-2017-11308

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Data is provided by the National Vulnerability Database (NVD)
AdobeAcrobat Version >= 11.0.0 <= 11.0.22
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Version >= 17.011.30066 < 17.011.30068
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Dc SwEditionclassic Version >= 15.006.30355 < 15.006.30392
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Dc SwEditioncontinuous Version >= 17.012.20098 < 18.009.20044
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Reader Version >= 11.0.0 <= 11.0.22
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Reader Version >= 17.011.30066 < 17.011.30068
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Reader Dc SwEditionclassic Version >= 15.006.30355 < 15.006.30392
   ApplemacOS Version-
   MicrosoftWindows Version-
AdobeAcrobat Reader Dc SwEditioncontinuous Version >= 17.012.20098 < 18.009.20044
   ApplemacOS Version-
   MicrosoftWindows Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 22.41% 0.953
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 10 10 10
AV:N/AC:L/Au:N/C:C/I:C/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.