// For flags

CVE-2019-7089

 

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.

Las versiones de Adobe Acrobat y Reader 2019.010.20069 y anteriores, 2019.010.20069 y anteriores, 2017.011.30113 y versión anterior, y 2015.006.30464 y anteriores tienen una vulnerabilidad de fuga de datos (sensible). Su explotación exitosa podría llevar a la divulgación de información.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-28 CVE Reserved
  • 2019-05-24 CVE Published
  • 2024-06-21 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 < 15.006.30475
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 < 15.006.30475"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 < 15.006.30475
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 < 15.006.30475"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 < 19.010.20091
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 < 19.010.20091"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 < 19.010.20091
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 < 19.010.20091"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 < 17.011.30120
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 < 17.011.30120"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 < 17.011.30120
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 < 17.011.30120"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 < 15.006.30475
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 < 15.006.30475"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 < 15.006.30475
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 < 15.006.30475"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 < 19.010.20091
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 < 19.010.20091"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 < 19.010.20091
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 < 19.010.20091"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 < 17.011.30120
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 < 17.011.30120"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 < 17.011.30120
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 < 17.011.30120"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe