Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/108326 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2019-05-22T13:55:46

Updated: 2019-05-22T13:55:55

Reserved: 2019-02-12T00:00:00


Link: CVE-2019-7789

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-22T14:29:03.193

Modified: 2019-08-21T16:20:35.977


Link: CVE-2019-7789

JSON object: View

cve-icon Redhat Information

No data.

CWE