[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:69091
The host is missing a critical security update according to Adobe advisory APSB21-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:69096
The host is installed with Adobe Photoshop CC 22.x through 22.1.1 or 21.x through 21.2.4 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:69121
The host is missing a critical security update according to Adobe advisory APSB21-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:69126
The host is installed with Adobe Photoshop CC 22.x through 22.1.1 or 21.x through 21.2.4 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

CPE    2
cpe:/a:adobe:photoshop
cpe:/o:microsoft:windows:-
CWE    1
CWE-787
*CVE
CVE-2021-21047

© SecPod Technologies