// For flags

CVE-2018-5070

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Adobe Acrobat y Reader 2018.011.20040 y anteriores, 2017.011.30080 y anteriores y 2015.006.30418 y anteriores, tienen una vulnerabilidad de escritura fuera de límites. Su explotación con éxito podría permitir la ejecución arbitraria de código en el contexto del usuario actual.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-03 CVE Reserved
  • 2018-07-20 CVE Published
  • 2024-06-29 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30418
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30418"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30418
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30418"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 18.011.20040
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 18.011.20040"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 18.011.20040
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 18.011.20040"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 <= 17.011.30080
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 <= 17.011.30080"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 <= 17.011.30080
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 <= 17.011.30080"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30418
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30418"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30418
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30418"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 18.011.20040
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 18.011.20040"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 18.011.20040
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 18.011.20040"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30080
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30080"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30080
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30080"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe