CVE-2019-7844

Adobe Media Encoder version 13.0.2 has an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:media_encoder:13.0.2:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2019-05-22 12:29

Updated : 2021-09-08 10:21


NVD link : CVE-2019-7844

Mitre link : CVE-2019-7844


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • media_encoder