Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2019-05-23T15:27:25

Updated: 2024-08-04T20:38:33.426Z

Reserved: 2019-01-28T00:00:00

Link: CVE-2019-7137

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-23T16:29:09.293

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-7137

cve-icon Redhat

No data.