Immunity, Inc.
Name acrobat_libtiff
CVE CVE-2010-0188
Exploit Pack CANVAS
DescriptionAdobe Acrobat Reader LibTIFF Integer Overflow
NotesCVE Name: CVE-2010-0188
Notes:


VersionsAffected: Acrobat Reader <=9.3.0
Repeatability:
References: http://www.adobe.com/support/security/bulletins/apsb10-07.html
Date public: 02/16/2010
CVE Url: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188

Learn more about the CANVAS Exploit Pack here: CANVAS