[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:75743
The host is missing a critical security update according to Adobe advisory, APSB21-94. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to arbitrary code executio ...

oval:org.secpod.oval:def:75748
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

CPE    1
cpe:/a:adobe:bridge
CWE    1
CWE-125
*CVE
CVE-2021-42722

© SecPod Technologies