Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-2733.
Published 2013-05-16 11:45:31
Updated 2017-09-19 01:36:26
View at NVD,   CVE.org
Vulnerability category: OverflowExecute code

Exploit prediction scoring system (EPSS) score for CVE-2013-2730

Probability of exploitation activity in the next 30 days: 6.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 93 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-2730

  • AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass
    Disclosure Date: 2013-05-14
    First seen: 2020-04-26
    exploit/windows/local/adobe_sandbox_adobecollabsync
    This module exploits a vulnerability on Adobe Reader X Sandbox. The vulnerability is due to a sandbox rule allowing a Low Integrity AcroRd32.exe process to write register values which can be used to trigger a buffer overflow on the AdobeCollabSync com

CVSS scores for CVE-2013-2730

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2013-2730

References for CVE-2013-2730

Products affected by CVE-2013-2730

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!