10.0
CRITICAL
CVE-2015-3074
Adobe Reader and Acrobat JavaScript API Execution Bypass
Description

Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to bypass intended restrictions on JavaScript API execution via unspecified vectors, a different vulnerability than CVE-2015-3060, CVE-2015-3061, CVE-2015-3062, CVE-2015-3063, CVE-2015-3064, CVE-2015-3065, CVE-2015-3066, CVE-2015-3067, CVE-2015-3068, CVE-2015-3069, CVE-2015-3071, CVE-2015-3072, and CVE-2015-3073.

INFO

Published Date :

May 13, 2015, 11 a.m.

Last Modified :

Jan. 5, 2017, 8:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-3074 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat
2 Adobe acrobat_reader
1 Apple mac_os_x
1 Microsoft windows
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3074.

URL Resource
http://www.securityfocus.com/bid/74604 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032284 Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-15-198 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/reader/apsb15-10.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3074 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3074 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 05, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-15-198 No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-15-198 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032284 No Types Assigned http://www.securitytracker.com/id/1032284 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/74604 No Types Assigned http://www.securityfocus.com/bid/74604 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032284 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/74604 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.zerodayinitiative.com/advisories/ZDI-15-198 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.0:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.0:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type https://helpx.adobe.com/security/products/reader/apsb15-10.html No Types Assigned https://helpx.adobe.com/security/products/reader/apsb15-10.html Advisory, Patch
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3074 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.69 }} 1.32%

score

0.92820

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability