Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2018-07-20T19:00:00

Updated: 2024-08-05T05:26:46.299Z

Reserved: 2018-01-03T00:00:00

Link: CVE-2018-5032

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-20T19:29:03.587

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-5032

cve-icon Redhat

No data.