Vulnerabilities > Adobe > Digital Editions > High

DATE CVE VULNERABILITY TITLE RISK
2023-04-12 CVE-2023-21582 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8