8.8
CVE-2018-4916
- EPSS 4.19%
- Published 27.02.2018 05:29:02
- Last modified 21.11.2024 04:07:42
- Source psirt@adobe.com
- Teams watchlist Login
- Open Login
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion module that handless TIFF data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.
Data is provided by the National Vulnerability Database (NVD)
Adobe ≫ Acrobat Dc SwEditioncontinuous Version >= - <= 18.009.20050
Adobe ≫ Acrobat Dc SwEditionclassic Version >= 15.0 <= 15.006.30394
Adobe ≫ Acrobat Reader Version >= 17.0 <= 17.011.30070
Adobe ≫ Acrobat Reader Dc SwEditioncontinuous Version >= - <= 18.009.20050
Adobe ≫ Acrobat Reader Dc SwEditionclassic Version >= 15.0 <= 15.006.30394
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 4.19% | 0.883 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 8.8 | 2.8 | 5.9 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 6.8 | 8.6 | 6.4 |
AV:N/AC:M/Au:N/C:P/I:P/A:P
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.