[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:64652
The host is installed with Adobe Bridge before 10.1.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:64654
The host is missing a critical security update according to Adobe advisory, APSB20-44. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

CPE    2
cpe:/a:adobe:bridge
cpe:/o:microsoft:windows:-
CWE    1
CWE-787
*CVE
CVE-2020-9674

© SecPod Technologies