CVE

CVE-2017-11275

CVE-2017-11275

Adobe Digital Editions 4.5.4 and earlier has an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-11275

Exit mobile version