CVE

CVE-2017-2973

CVE-2017-2973

Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-2973

Exit mobile version