CVE-2018-15926

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Overview
  • CVE ID
  • CVE-2018-15926
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-10-12T18:29:15
  • Last Modified Date
  • 2019-08-21T16:20:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* 1 OR 15.006.30060 15.006.30452
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* 1 OR 15.008.20082 18.011.20063
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* 1 OR 17.011.30059 17.011.30102
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* 1 OR 15.006.30060 15.006.30452
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* 1 OR 15.008.20082 18.011.20063
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* 1 OR 17.011.30059 17.011.30102
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html Patch Vendor Advisory
http://www.securitytracker.com/id/1041809 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105439 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:37:42 Added to TrackCVE
2022-12-03 13:17:04 2018-10-12T18:29Z 2018-10-12T18:29:15 CVE Published Date updated
2022-12-03 13:17:04 2019-08-21T16:20:15 CVE Modified Date updated
2022-12-03 13:17:04 Analyzed Vulnerability Status updated