CVE-2019-7088

Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Link Resource
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html Patch Vendor Advisory
http://www.securityfocus.com/bid/107809 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*

Information

Published : 2019-05-23 10:29

Updated : 2022-10-12 09:34


NVD link : CVE-2019-7088

Mitre link : CVE-2019-7088


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x

adobe

  • acrobat_dc
  • acrobat_reader_dc

microsoft

  • windows