// For flags

CVE-2019-8237

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to security feature bypass.

Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de encriptación insuficientemente robusta. El éxito de la explotación podría llevar a la evasión de las características de seguridad

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-12 CVE Reserved
  • 2019-10-23 CVE Published
  • 2024-01-02 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-327: Use of a Broken or Risky Cryptographic Algorithm
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 < 15.006.30499
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 < 15.006.30499"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 < 15.006.30499
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 < 15.006.30499"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 < 19.012.20036
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 < 19.012.20036"
continuous
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 < 19.012.20036
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 < 19.012.20036"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 < 17.011.30144
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 < 17.011.30144"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30059 < 17.011.30144
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30059 < 17.011.30144"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 < 15.006.30499
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 < 15.006.30499"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 < 15.006.30499
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 < 15.006.30499"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 < 19.012.20036
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 < 19.012.20036"
continuous
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 < 19.012.20036
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 < 19.012.20036"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 < 17.011.30144
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 < 17.011.30144"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 < 17.011.30144
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 < 17.011.30144"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe