// For flags

CVE-2019-7068

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

Adobe Acrobat and Reader versiones 2019.010.20069 y anteriores, 2019.010.20069 y anteriores, 2017.011.30113 y versión anterior, y 2015.006.30464 y anteriores tienen vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-28 CVE Reserved
  • 2019-05-24 CVE Published
  • 2023-08-19 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30464
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30464"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30464
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30464"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 19.010.20069
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 19.010.20069"
continuous
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 19.010.20069
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 19.010.20069"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 <= 17.011.30113
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 <= 17.011.30113"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 <= 17.011.30113
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 <= 17.011.30113"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30464
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30464"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30464
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30464"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 19.010.20069
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 19.010.20069"
continuous
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 19.010.20069
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 19.010.20069"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30113
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30113"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30113
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30113"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe