Double Free Vulnerability in Adobe Acrobat and Reader

Double Free Vulnerability in Adobe Acrobat and Reader

CVE-2018-12782 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Learn more about our User Device Pen Test.