Heap Overflow Vulnerability in Adobe Digital Editions 4.5.3 and Earlier: Arbitrary Code Execution

Heap Overflow Vulnerability in Adobe Digital Editions 4.5.3 and Earlier: Arbitrary Code Execution

CVE-2017-2973 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.