Heap Overflow Vulnerability in Adobe Acrobat and Reader

Heap Overflow Vulnerability in Adobe Acrobat and Reader

CVE-2017-11308 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Learn more about our User Device Pen Test.