[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:5825
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5823
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5822
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5827
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

CPE    27
cpe:/a:adobe:photoshop:11.0
cpe:/a:adobe:photoshop:10.0
cpe:/a:adobe:photoshop:10.0.1
cpe:/a:adobe:photoshop:6.0.1
...
CWE    1
CWE-399
*CVE
CVE-2012-2027

© SecPod Technologies