Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/106162 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-41.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2019-01-18T17:00:00

Updated: 2019-01-19T10:57:02

Reserved: 2018-11-29T00:00:00


Link: CVE-2018-19699

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-18T17:29:34.450

Modified: 2019-08-21T16:20:23.523


Link: CVE-2018-19699

JSON object: View

cve-icon Redhat Information

No data.

CWE