Heap Overflow Vulnerability in Adobe Digital Editions 4.5.10.185749 and Below: Arbitrary Code Execution

Heap Overflow Vulnerability in Adobe Digital Editions 4.5.10.185749 and Below: Arbitrary Code Execution

CVE-2019-7095 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.