Adobe Digital Editions 4.5.4 and earlier has an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-08-11T19:00:00Z

Updated: 2024-09-16T17:32:47.080Z

Reserved: 2017-07-13T00:00:00

Link: CVE-2017-11275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-11T19:29:01.993

Modified: 2017-08-16T13:47:48.217

Link: CVE-2017-11275

cve-icon Redhat

No data.