CVE

CVE-2017-2973 (digital_editions)

CVE-2017-2973 (digital_editions)

Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-2973 (digital_editions)

Exit mobile version