Heap Overflow Vulnerability in Adobe Acrobat Reader JPEG Parser

Heap Overflow Vulnerability in Adobe Acrobat Reader JPEG Parser

CVE-2017-11211 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.