[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2018-4917
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

CVE-2018-4918
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

*CPE
cpe:/a:adobe:acrobat_reader_2017
OVAL    890
oval:org.secpod.oval:def:49979
oval:org.secpod.oval:def:49918
oval:org.secpod.oval:def:49919
oval:org.secpod.oval:def:49916
...

© SecPod Technologies