Heap Overflow Vulnerability in Adobe Acrobat and Reader

Heap Overflow Vulnerability in Adobe Acrobat and Reader

CVE-2018-4948 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Learn more about our User Device Pen Test.