CVE-2018-12814

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/105536 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-17 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-12814

Mitre link : CVE-2018-12814

CVE.ORG link : CVE-2018-12814


JSON object : View

Products Affected

adobe

  • digital_editions
CWE
CWE-787

Out-of-bounds Write