Adobe Digital Edition CVE-2019-7095 Out of Bounds Write Vulnerability

description-logoDescription

Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

affected-products-logoAffected Applications

Adobe Digital Edition

CVE References

CVE-2019-7095