CVE-2018-5003

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Adobe Creative Cloud Desktop Application before 4.5.5.342 (installer) has an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
Overview
  • CVE ID
  • CVE-2018-5003
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-29T13:29:01
  • Last Modified Date
  • 2018-11-08T17:23:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:creative_cloud:*:*:*:*:*:*:*:* 1 OR 4.5.5.342
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/creative-cloud/apsb18-20.html Vendor Advisory
http://www.securitytracker.com/id/1041469 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105065 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:53:42 Added to TrackCVE
2022-12-03 11:34:57 2018-08-29T13:29Z 2018-08-29T13:29:01 CVE Published Date updated
2022-12-03 11:34:57 2018-11-08T17:23:45 CVE Modified Date updated
2022-12-03 11:34:57 Analyzed Vulnerability Status updated