CVE-2018-12848

critical

Description

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

References

https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/

https://helpx.adobe.com/security/products/acrobat/apsb18-34.html

http://www.securitytracker.com/id/1041702

http://www.securityfocus.com/bid/105360

Details

Source: Mitre, NVD

Published: 2018-09-25

Updated: 2020-02-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical