CVE-2018-4917

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
https://helpx.adobe.com/security/products/acrobat/apsb18-02.html Vendor Advisory
http://www.securitytracker.com/id/1040364 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/102992 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2018-05-19 05:29

Updated : 2021-09-08 05:21


NVD link : CVE-2018-4917

Mitre link : CVE-2018-4917

Products Affected
CWE