// For flags

CVE-2019-7790

 

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-12 CVE Reserved
  • 2019-05-22 CVE Published
  • 2024-06-19 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30495
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30495"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30495
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30495"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 19.010.20100
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 19.010.20100"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 19.010.20100
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 19.010.20100"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30056 <= 17.011.30140
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30056 <= 17.011.30140"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30056 <= 17.011.30140
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30056 <= 17.011.30140"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30493
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30493"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30493
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30493"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 19.010.20099
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 19.010.20099"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 19.010.20099
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 19.010.20099"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30138
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30138"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30138
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30138"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe