[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:37396
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37395
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37394
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37393
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37392
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37391
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37390
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37397
The host is missing a security update according to Adobe advisory, APSB16-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:37389
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:43016
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a remote code execution.

oval:org.secpod.oval:def:43022
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:45061
The host is installed with Adobe Digital Editions before 4.5.8 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:45062
The host is installed with Adobe Digital Editions before 4.5.8 and is prone to a stack overflow vulnerability. A flaw is present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:45063
The host is missing an important security update according to Adobe advisory, APSB18-13. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive informati ...

oval:org.secpod.oval:def:47984
The host is missing a critical security update according to Adobe advisory, APSB18-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive information ...

oval:org.secpod.oval:def:47988
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47987
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allow attackers t ...

oval:org.secpod.oval:def:47989
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47991
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47990
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47993
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to perform arbitrary code execution.

oval:org.secpod.oval:def:47992
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47986
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allow attackers t ...

oval:org.secpod.oval:def:47985
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allow attackers t ...

oval:org.secpod.oval:def:43018
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43017
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43015
The host is missing a security update according to Adobe advisory, APSB17-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause heap buffer overflow vulne ...

oval:org.secpod.oval:def:43019
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43021
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43020
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43024
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a information disclosure.

oval:org.secpod.oval:def:43023
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:38486
The host is installed with Adobe Digital Editions before 4.5.3 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to disclose information.

oval:org.secpod.oval:def:38487
The host is missing a security update according to Adobe advisory, APSB16-45. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:33271
The host is installed with Adobe Digital Editions before 4.5.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:33270
The host is missing a security update according to Adobe advisory, APSB16-06. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16138
Adobe Digital Edition is installed on Mac OS X

oval:org.secpod.oval:def:39094
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39095
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39096
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39097
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39098
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39099
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:38485
The host is installed with Adobe Digital Editions before 4.5.3 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to lead to a memory address leak.

oval:org.secpod.oval:def:39091
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to execute code.

oval:org.secpod.oval:def:39092
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39093
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:41309
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41308
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41312
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41313
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a stack overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:41310
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to an insecure library loading vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to gain privileges.

oval:org.secpod.oval:def:41311
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to an insecure library loading vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to gain privileges.

oval:org.secpod.oval:def:41316
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to an insecure library loading vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to gain privileges.

oval:org.secpod.oval:def:41317
The host is missing a security update according to Adobe advisory, APSB17-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code or cause a memory l ...

oval:org.secpod.oval:def:41314
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a stack overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:41315
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:39100
The host is missing a security update according to Adobe advisory, APSB17-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code or cause a memory l ...

oval:org.secpod.oval:def:16139
The host is installed with Adobe Digital Editions 2.x before 2.0.1 and is prone to unspecified memory corruption vulnerability. The flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:16140
The host is missing a security update according to Adobe advisory, APSB13-20. The update is required to fix memory corruption vulnerability. The flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:17479
The host is installed with Adobe Digital Editions 2.0.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:17480
The host is missing a security update according to Adobe advisory, APSB14-03. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:21849
The host is installed with Adobe Digital Editions before 4.0.1 and is prone to an information disclosure vulnerability. The flaw is present in the application, which does not use encryption for transmission of data to adelogs.adobe.com. Successful exploitation allows remote attackers to obtain sensi ...

oval:org.secpod.oval:def:21850
The host is missing a security update according to Adobe advisory, APSB14-25. The update is required to fix an information disclosure vulnerability. The flaw is present in the application, which does not use encryption for transmission of data to adelogs.adobe.com. Successful exploitation allows rem ...

oval:org.secpod.oval:def:54424
The host is missing an important security update according to Adobe advisory, APSB19-04. The update is required to fix an out of bounds read vulnerability. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to disclose sensiti ...

oval:org.secpod.oval:def:54425
The host is installed with Adobe Digital Editions before 4.5.10 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:77887
The host is missing a critical security update according to Adobe advisory, APSB19-16. The update is required to fix heap overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to execute arbitrary ...

oval:org.secpod.oval:def:77888
The host is installed with Adobe Digital Editions before 4.5.10.186048 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attacker to execute arbitrary code.

oval:org.secpod.oval:def:90675
Updates available for Adobe Digital Editions.

CVE    4
CVE-2020-3759
CVE-2020-3798
CVE-2020-3760
CVE-2019-7095
...
*CPE
cpe:/a:adobe:digital_editions

© SecPod Technologies