Show plain JSON{"id": "CVE-2018-4910", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "MEDIUM", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2018-02-27T05:29:02.047", "references": [{"url": "http://www.securityfocus.com/bid/102992", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@adobe.com"}, {"url": "http://www.securitytracker.com/id/1040364", "tags": ["Third Party Advisory", "VDB Entry"], "source": "psirt@adobe.com"}, {"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html", "tags": ["Vendor Advisory"], "source": "psirt@adobe.com"}, {"url": "http://www.securityfocus.com/bid/102992", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "http://www.securitytracker.com/id/1040364", "tags": ["Third Party Advisory", "VDB Entry"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-787"}]}], "descriptions": [{"lang": "en", "value": "An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the JavaScript engine. The vulnerability is triggered by a PDF file with crafted JavaScript code that manipulates the optional content group (OCG). A successful attack can lead to code corruption, control-flow hijack, or a code re-use attack."}, {"lang": "es", "value": "Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. Esta vulnerabilidad es un ejemplo de una vulnerabilidad de desbordamiento de memoria din\u00e1mica (heap) en el motor JavaScript. La vulnerabilidad se desencadena mediante un archivo PDF con c\u00f3digo JavaScript manipulado que manipula el OCG (optional content group). Un ataque con \u00e9xito puede conducir a la corrupci\u00f3n del c\u00f3digo, el secuestro del flujo de control o a un ataque de reutilizaci\u00f3n de c\u00f3digo."}], "lastModified": "2024-11-21T04:07:41.563", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6AA5E332-A7C9-40EE-AA1D-ECD20C6AC948", "versionEndIncluding": "17.011.30070", "versionStartIncluding": "17.0"}, {"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "vulnerable": true, "matchCriteriaId": "5561E635-D92E-4598-9D10-2FB1F7B3AD82", "versionEndIncluding": "18.009.20050", "versionStartIncluding": "-"}, {"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "vulnerable": true, "matchCriteriaId": "665540E1-CF26-4390-BC76-5FEF40E7DB9F", "versionEndIncluding": "15.006.30394", "versionStartIncluding": "15.0"}, {"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E402EC4-3717-4634-90E9-BDE1C76FAB5E", "versionEndIncluding": "17.011.30070", "versionStartIncluding": "17.0"}, {"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "vulnerable": true, "matchCriteriaId": "381AB5FE-10AE-4B06-9CAD-0614295928BA", "versionEndIncluding": "18.009.20050", "versionStartIncluding": "-"}, {"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "vulnerable": true, "matchCriteriaId": "68EEAB61-2409-432D-B10F-0B59FC4EB1E1", "versionEndIncluding": "15.006.30394", "versionStartIncluding": "15.0"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@adobe.com"}