Vulnerability Name: | CVE-2015-5098 (CCN-104573) | ||||||||
Assigned: | 2015-07-14 | ||||||||
Published: | 2015-07-14 | ||||||||
Updated: | 2021-09-08 | ||||||||
Summary: | Heap-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5096 and CVE-2015-5105. | ||||||||
CVSS v3 Severity: | 7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||
Vulnerability Type: | CWE-787 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-5098 Source: SECTRACK Type: Third Party Advisory, VDB Entry 1032892 Source: XF Type: UNKNOWN adobe-cve20155098-bo(104573) Source: CCN Type: Adobe Security Bulletin APSB15-15 Security Updates Available for Adobe Acrobat and Reader Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/reader/apsb15-15.html | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |