Double Free Vulnerability in Adobe Acrobat and Reader

Double Free Vulnerability in Adobe Acrobat and Reader

CVE-2018-4990 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Learn more about our User Device Pen Test.