CVE-2018-15953

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Configurations

Configuration 1


Information

Published : 2018-10-12 06:29

Updated : 2020-02-24 09:15


NVD link : CVE-2018-15953

Mitre link : CVE-2018-15953

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read