CVE-2018-12813

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html Mitigation Vendor Advisory
http://www.securityfocus.com/bid/105536 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:adobe:digital_editions:*:*:*:*:*:*:*:*

Information

Published : 2018-10-17 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-12813

Mitre link : CVE-2018-12813

Products Affected
CWE