CVE-2017-2973

Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-15 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2973

Mitre link : CVE-2017-2973

CVE.ORG link : CVE-2017-2973


JSON object : View

Products Affected

adobe

  • digital_editions
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer