Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.813240
Category:General
Title:Adobe Reader DC (Classic Track) Security Updates (apsb18-09) - Windows
Summary:Adobe Reader DC (Classic Track) is prone to multiple vulnerabilities.
Description:Summary:
Adobe Reader DC (Classic Track) is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to double
Free, heap overflow, use-after-free, out-of-bounds write, security bypass,
out-of-bounds read, type confusion, untrusted pointer dereference, memory
corruption, NTLM SSO hash theft and HTTP POST new line injection via XFA
submission errors.

Vulnerability Impact:
Successful exploitation will allow an
attacker to bypass security, disclose information and run arbitrary code in the
context of the current user.

Affected Software/OS:
Adobe Reader DC (Classic Track)
2015.006.30418 and earlier on Windows.

Solution:
Upgrade to Adobe Reader DC (Classic Track) version
2015.006.30418 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-4990
BugTraq ID: 104167
http://www.securityfocus.com/bid/104167
https://helpx.adobe.com/security/products/acrobat/apsb18-09.html
http://www.securitytracker.com/id/1040920
Common Vulnerability Exposure (CVE) ID: CVE-2018-4947
BugTraq ID: 104172
http://www.securityfocus.com/bid/104172
Common Vulnerability Exposure (CVE) ID: CVE-2018-4948
Common Vulnerability Exposure (CVE) ID: CVE-2018-4966
Common Vulnerability Exposure (CVE) ID: CVE-2018-4968
Common Vulnerability Exposure (CVE) ID: CVE-2018-4978
Common Vulnerability Exposure (CVE) ID: CVE-2018-4982
Common Vulnerability Exposure (CVE) ID: CVE-2018-4984
Common Vulnerability Exposure (CVE) ID: CVE-2018-4946
BugTraq ID: 104171
http://www.securityfocus.com/bid/104171
https://helpx.adobe.com/security/products/photoshop/apsb18-17.html
http://www.securitytracker.com/id/1040919
Common Vulnerability Exposure (CVE) ID: CVE-2018-4952
BugTraq ID: 104169
http://www.securityfocus.com/bid/104169
Common Vulnerability Exposure (CVE) ID: CVE-2018-4954
Common Vulnerability Exposure (CVE) ID: CVE-2018-4958
Common Vulnerability Exposure (CVE) ID: CVE-2018-4959
Common Vulnerability Exposure (CVE) ID: CVE-2018-4961
Common Vulnerability Exposure (CVE) ID: CVE-2018-4971
Common Vulnerability Exposure (CVE) ID: CVE-2018-4974
Common Vulnerability Exposure (CVE) ID: CVE-2018-4977
Common Vulnerability Exposure (CVE) ID: CVE-2018-4980
Common Vulnerability Exposure (CVE) ID: CVE-2018-4983
Common Vulnerability Exposure (CVE) ID: CVE-2018-4988
Common Vulnerability Exposure (CVE) ID: CVE-2018-4989
Common Vulnerability Exposure (CVE) ID: CVE-2018-4950
BugTraq ID: 104174
http://www.securityfocus.com/bid/104174
Common Vulnerability Exposure (CVE) ID: CVE-2018-4979
BugTraq ID: 104168
http://www.securityfocus.com/bid/104168
Common Vulnerability Exposure (CVE) ID: CVE-2018-4949
BugTraq ID: 104175
http://www.securityfocus.com/bid/104175
Common Vulnerability Exposure (CVE) ID: CVE-2018-4951
Common Vulnerability Exposure (CVE) ID: CVE-2018-4955
Common Vulnerability Exposure (CVE) ID: CVE-2018-4956
Common Vulnerability Exposure (CVE) ID: CVE-2018-4957
Common Vulnerability Exposure (CVE) ID: CVE-2018-4962
Common Vulnerability Exposure (CVE) ID: CVE-2018-4963
Common Vulnerability Exposure (CVE) ID: CVE-2018-4964
Common Vulnerability Exposure (CVE) ID: CVE-2018-4967
Common Vulnerability Exposure (CVE) ID: CVE-2018-4969
Common Vulnerability Exposure (CVE) ID: CVE-2018-4970
Common Vulnerability Exposure (CVE) ID: CVE-2018-4972
Common Vulnerability Exposure (CVE) ID: CVE-2018-4973
Common Vulnerability Exposure (CVE) ID: CVE-2018-4975
Common Vulnerability Exposure (CVE) ID: CVE-2018-4976
Common Vulnerability Exposure (CVE) ID: CVE-2018-4981
Common Vulnerability Exposure (CVE) ID: CVE-2018-4986
Common Vulnerability Exposure (CVE) ID: CVE-2018-4985
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4953
BugTraq ID: 104173
http://www.securityfocus.com/bid/104173
Common Vulnerability Exposure (CVE) ID: CVE-2018-4987
Common Vulnerability Exposure (CVE) ID: CVE-2018-4965
BugTraq ID: 104176
http://www.securityfocus.com/bid/104176
Common Vulnerability Exposure (CVE) ID: CVE-2018-4993
BugTraq ID: 104177
http://www.securityfocus.com/bid/104177
Common Vulnerability Exposure (CVE) ID: CVE-2018-4995
Common Vulnerability Exposure (CVE) ID: CVE-2018-4960
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.