[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:83989
The host is installed with Adobe Bridge before 11.1.4 or 12.x before 12.0.3 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:83993
The host is missing a critical security update according to Adobe advisory, APSB22-49. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory leak or ...

CPE    2
cpe:/a:adobe:bridge
cpe:/o:microsoft:windows:-
CWE    1
CWE-125
*CVE
CVE-2022-35702

© SecPod Technologies