6.8
CVSSv2

CVE-2018-5042

Published: 20/07/2018 Updated: 21/08/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Adobe Acrobat and Reader 2018.011.20040 and previous versions, 2017.011.30080 and previous versions, and 2015.006.30418 and previous versions versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe acrobat_dc

adobe acrobat_reader_dc