Vulnerability Name: | CVE-2021-44702 (CCN-216796) | ||||||||||||
Assigned: | 2021-12-07 | ||||||||||||
Published: | 2022-01-11 | ||||||||||||
Updated: | 2022-01-24 | ||||||||||||
Summary: | Acrobat Reader DC ActiveX Control versions 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a victim must visit an attacker controlled web page. | ||||||||||||
CVSS v3 Severity: | 4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N) 3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
6.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
| ||||||||||||
Vulnerability Type: | CWE-200 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-44702 Source: XF Type: UNKNOWN adobe-reader-cve202144702-sec-bypass(216796) Source: CCN Type: Adobe Security Bulletin APSB22-01 Security update available for Adobe Acrobat and Reader Source: MISC Type: Patch, Vendor Advisory https://helpx.adobe.com/security/products/acrobat/apsb22-01.html | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Denotes that component is vulnerable | ||||||||||||
BACK |