[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:5825
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5823
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:6091
The host is installed with Adobe Photoshop CS5 (12.0) or CS5.1 (12.1) and is prone to stack-based buffer-overflow vulnerability. A flaw is present in the application, which fails to perform adequate boundary-checks on user-supplied data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:6090
The host is installed with Adobe Photoshop CS5 (12.0) or CS5.1 (12.1) and is prone to stack-based buffer-overflow vulnerability. A flaw is present in the application, which fails to perform adequate boundary-checks on user-supplied data. Successful exploitation allows attackers to execute arbitrary ...

CPE    6
cpe:/a:adobe:photoshop_cs5:12.0.4
cpe:/a:adobe:photoshop_cs5:12.0.2
cpe:/a:adobe:photoshop_cs5:12.0.3
cpe:/a:adobe:photoshop_cs5.1:12.1
...
CWE    1
CWE-119
*CVE
CVE-2012-2052

© SecPod Technologies