CVE

CVE-2018-12813

CVE-2018-12813

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2018-12813

Exit mobile version