CVE-2017-11211

CVE-2017-11211

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-11211

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다