CVE-2019-7804

critical

Description

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

References

https://www.zerodayinitiative.com/advisories/ZDI-19-628/

https://helpx.adobe.com/security/products/acrobat/apsb19-18.html

http://www.securityfocus.com/bid/108322

Details

Source: Mitre, NVD

Published: 2019-05-22

Updated: 2019-08-21

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical