[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255861

 
 

909

 
 

199025

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:37220
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37226
The host is missing a security update according to Adobe advisory, APSB16-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:37225
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37224
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37223
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37222
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37221
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37219
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37218
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:45060
The host is missing an important security update according to Adobe advisory, APSB18-13. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive informati ...

oval:org.secpod.oval:def:45058
The host is installed with Adobe Digital Editions before 4.5.8 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:45059
The host is installed with Adobe Digital Editions before 4.5.8 and is prone to a stack overflow vulnerability. A flaw is present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:47974
The host is missing a critical security update according to Adobe advisory, APSB18-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted epub files. Successful exploitation allow attackers to disclose sensitive information ...

oval:org.secpod.oval:def:47977
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allow attackers t ...

oval:org.secpod.oval:def:47979
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47978
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47983
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to perform arbitrary code execution.

oval:org.secpod.oval:def:47980
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47982
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:47981
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to gain access to sensitive information.

oval:org.secpod.oval:def:17482
The host is missing a security update according to Adobe advisory, APSB14-03. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:17481
The host is installed with Adobe Digital Editions 2.0.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:47976
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allow attackers t ...

oval:org.secpod.oval:def:47975
The host is installed with Adobe Digital Editions before 4.5.9 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allow attackers t ...

oval:org.secpod.oval:def:42839
The host is installed with Adobe Digital Editions 4.5.6 and earlier versions and is prone to a unsafe parsing of XML external entities vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause Information disclosu ...

oval:org.secpod.oval:def:42838
The host is missing a security update according to Adobe advisory,APSB17-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a Information Disclosure or ...

oval:org.secpod.oval:def:42842
The host is installed with Adobe Digital Editions 4.5.6 and earlier versions and is prone to a Out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause Memory address disclosure.

oval:org.secpod.oval:def:42841
The host is installed with Adobe Digital Editions 4.5.6 and earlier versions and is prone to a Out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause Memory address disclosure.

oval:org.secpod.oval:def:42840
The host is installed with Adobe Digital Editions 4.5.6 and earlier versions and is prone to a Out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause Memory address disclosure.

oval:org.secpod.oval:def:42844
The host is installed with Adobe Digital Editions 4.5.6 and earlier versions and is prone to a Memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause Memory address disclosure.

oval:org.secpod.oval:def:42843
The host is installed with Adobe Digital Editions 4.5.6 and earlier versions and is prone to a Out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause Memory address disclosure.

oval:org.secpod.oval:def:38482
The host is missing a security update according to Adobe advisory, APSB16-45. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:38483
The host is installed with Adobe Digital Editions before 4.5.3 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to disclose information.

oval:org.secpod.oval:def:38484
The host is installed with Adobe Digital Editions before 4.5.3 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to lead to a memory address leak.

oval:org.secpod.oval:def:39090
The host is missing a security update according to Adobe advisory, APSB17-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code or cause a memory l ...

oval:org.secpod.oval:def:39083
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39084
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39085
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39086
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:16143
The host is missing a security update according to Adobe advisory, APSB13-20. The update is required to fix memory corruption vulnerability. The flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:39087
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:39088
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:16141
Adobe Digital Editions (x86) is installed

oval:org.secpod.oval:def:39089
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:16142
The host is installed with Adobe Digital Editions 2.x before 2.0.1 and is prone to unspecified memory corruption vulnerability. The flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:39081
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to execute code.

oval:org.secpod.oval:def:39082
The host is installed with Adobe Digital Editions before 4.5.4 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:33291
The host is installed with Adobe Digital Editions before 4.5.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:33290
The host is missing a security update according to Adobe advisory, APSB16-06. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:21851
The host is missing a security update according to Adobe advisory, APSB14-25. The update is required to fix an information disclosure vulnerability. The flaw is present in the application, which does not use encryption for transmission of data to adelogs.adobe.com. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21852
The host is installed with Adobe Digital Editions before 4.0.1 and is prone to an information disclosure vulnerability. The flaw is present in the application, which does not use encryption for transmission of data to adelogs.adobe.com. Successful exploitation allows remote attackers to obtain sens ...

oval:org.secpod.oval:def:50180
The host is installed with Adobe Digital Editions before 4.5.10 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle a design error. Successful exploitation allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:50179
The host is missing an important security update according to Adobe advisory, APSB19-04. The update is required to an information disclosure vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation allow attackers to disclose sensitive informat ...

*CPE
cpe:/a:adobe:digital_editions:::x86

© SecPod Technologies