Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-02-15T06:11:00

Updated: 2024-08-05T14:09:17.765Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-2973

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-15T06:59:00.227

Modified: 2017-07-25T01:29:06.840

Link: CVE-2017-2973

cve-icon Redhat

No data.