CVE-2015-6698

high

Description

Heap-based buffer overflow in the AcroForm implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-6696.

References

https://helpx.adobe.com/security/products/acrobat/apsb15-24.html

http://www.zerodayinitiative.com/advisories/ZDI-15-476

http://www.securitytracker.com/id/1033796

http://www.securityfocus.com/bid/77068

Details

Source: Mitre, NVD

Published: 2015-10-14

Updated: 2021-09-08

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High