Vulnerability Name: | CVE-2016-1008 (CCN-111278) | ||||||||||||
Assigned: | 2015-12-22 | ||||||||||||
Published: | 2016-03-08 | ||||||||||||
Updated: | 2016-12-03 | ||||||||||||
Summary: | Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allows local users to gain privileges via a Trojan horse DLL in an unspecified directory. | ||||||||||||
CVSS v3 Severity: | 8.4 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 7.3 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-20 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-1008 Source: BID Type: UNKNOWN 84216 Source: CCN Type: BID-84216 Adobe Reader and Acrobat CVE-2016-1008 Remote Code Execution Vulnerability Source: SECTRACK Type: UNKNOWN 1035199 Source: MISC Type: UNKNOWN http://www.zerodayinitiative.com/advisories/ZDI-16-190 Source: XF Type: UNKNOWN adobe-cve20161008-code-exec(111278) Source: CCN Type: Adobe Security Bulletin APSB16-09 Security Updates Available for Adobe Acrobat and Reader Source: CONFIRM Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/acrobat/apsb16-09.html Source: CCN Type: ZDI-16-190 Adobe Acrobat Pro DC DLL Planting Remote Code Execution Vulnerability | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |