[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:37395
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37226
The host is missing a security update according to Adobe advisory, APSB16-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:37224
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37397
The host is missing a security update according to Adobe advisory, APSB16-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

CPE    1
cpe:/a:adobe:digital_editions:4.5.1
CWE    1
CWE-119
*CVE
CVE-2016-4262

© SecPod Technologies