CVE-2018-12782

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Overview
  • CVE ID
  • CVE-2018-12782
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-07-20T19:29:01
  • Last Modified Date
  • 2019-08-21T16:20:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* 1 OR 15.006.30060 15.006.30418
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* 1 OR 15.008.20082 18.011.20040
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* 1 OR 17.011.30059 17.011.30080
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* 1 OR 15.006.30060 15.006.30418
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* 1 OR 15.008.20082 18.011.20040
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* 1 OR 17.011.30059 17.011.30080
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/acrobat/apsb18-21.html Vendor Advisory
http://www.securitytracker.com/id/1041250 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104701 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:37:48 Added to TrackCVE
2022-12-03 10:18:27 2018-07-20T19:29Z 2018-07-20T19:29:01 CVE Published Date updated
2022-12-03 10:18:27 2019-08-21T16:20:06 CVE Modified Date updated
2022-12-03 10:18:27 Analyzed Vulnerability Status updated