CVE-2017-3055

CVE-2017-3055

CVE-2017-3055 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.