Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/105439 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041809 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-10-12T18:00:00

Updated: 2018-10-13T09:57:01

Reserved: 2018-08-28T00:00:00


Link: CVE-2018-15948

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-12T18:29:19.307

Modified: 2019-08-21T16:20:15.290


Link: CVE-2018-15948

JSON object: View

cve-icon Redhat Information

No data.

CWE