Lucene search

K
cveAdobeCVE-2018-19700
HistoryJan 18, 2019 - 5:29 p.m.

CVE-2018-19700

2019-01-1817:29:35
CWE-416
adobe
web.nvd.nist.gov
35
cve-2018-19700
adobe acrobat
adobe reader
vulnerability
use after free
arbitrary code execution
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.004

Percentile

74.1%

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

Affected configurations

Nvd
Node
adobeacrobat_dcRange15.006.3006015.006.30457classic
OR
adobeacrobat_dcRange15.008.2008219.008.20081continuous
OR
adobeacrobat_dcRange17.011.3005617.011.30106classic
OR
adobeacrobat_reader_dcRange15.006.3006015.006.30457classic
OR
adobeacrobat_reader_dcRange15.008.2008219.008.20081continuous
OR
adobeacrobat_reader_dcRange17.011.3005917.011.30106classic
AND
microsoftwindowsMatch-
Node
adobeacrobat_dcRange15.006.3006015.006.30456classic
OR
adobeacrobat_dcRange15.008.2008219.008.20080continuous
OR
adobeacrobat_dcRange17.011.3005617.011.30105classic
OR
adobeacrobat_reader_dcRange15.006.3006015.006.30456classic
OR
adobeacrobat_reader_dcRange15.008.2008219.008.20080continuous
OR
adobeacrobat_reader_dcRange17.011.3005917.011.30105classic
AND
applemac_os_xMatch-
VendorProductVersionCPE
adobeacrobat_dc*cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
adobeacrobat_dc*cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
adobeacrobat_reader_dc*cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
adobeacrobat_reader_dc*cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
applemac_os_x-cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.004

Percentile

74.1%