CVE-2018-5015

CVE-2018-5015

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Source: CVE-2018-5015

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다