Out-of-Bounds Write Vulnerability in Adobe Acrobat and Reader

Out-of-Bounds Write Vulnerability in Adobe Acrobat and Reader

CVE-2019-8016 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

Learn more about our Web Application Penetration Testing UK.