Vulnerabilities > CVE-2018-4926 - Out-of-bounds Write vulnerability in Adobe Digital Editions

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Successful exploitation could lead to information disclosure.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_DIGITAL_EDITIONS_APSB18-13.NASL
    descriptionThe version of Adobe Digital Editions installed on the remote macOS or Mac OS X host is prior to 4.5.8. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id109040
    published2018-04-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109040
    titleAdobe Digital Editions < 4.5.8 Multiple Vulnerabilities (APSB18-13) (macOS)
  • NASL familyWindows
    NASL idADOBE_DIGITAL_EDITIONS_APSB18-13.NASL
    descriptionThe version of Adobe Digital Editions installed on the remote Windows host is prior to 4.5.8. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id109039
    published2018-04-13
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109039
    titleAdobe Digital Editions < 4.5.8 Multiple Vulnerabilities (APSB18-13)