CVE-2018-12823

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Configurations

Configuration 1

cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*

Information

Published : 2018-10-17 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-12823

Mitre link : CVE-2018-12823

Products Affected
CWE