Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
Link Resource
http://www.securityfocus.com/bid/107815 Broken Link Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2019-05-23T17:27:16

Updated: 2019-05-24T18:30:27

Reserved: 2019-01-28T00:00:00


Link: CVE-2019-7061

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-23T18:29:01.637

Modified: 2022-10-12T14:08:30.117


Link: CVE-2019-7061

JSON object: View

cve-icon Redhat Information

No data.

CWE