[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:73905
The host is installed with Adobe Bridge 11.0.2 and earlier and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:73901
The host is missing a critical security update according to Adobe advisory, APSB21-53. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

CPE    2
cpe:/a:adobe:bridge
cpe:/o:microsoft:windows:-
CWE    1
CWE-787
*CVE
CVE-2021-35989

© SecPod Technologies