[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:5824
Adobe Photoshop is installed on Mac OS

oval:org.secpod.oval:def:8262
Adobe Photoshop Camera Raw is installed

oval:org.secpod.oval:def:8258
Adobe Photoshop Camera Raw is installed

oval:org.secpod.oval:def:5821
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5826
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5825
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5823
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5822
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5827
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:6091
The host is installed with Adobe Photoshop CS5 (12.0) or CS5.1 (12.1) and is prone to stack-based buffer-overflow vulnerability. A flaw is present in the application, which fails to perform adequate boundary-checks on user-supplied data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:7167
The host is installed with Adobe Photoshop CS6 13.x before 13.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7168
The host is missing a critical security update according to Adobe advisory, APSB12-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:7166
The host is installed with Adobe Photoshop CS5.0 12.0.5, CS5.1 12.1.x before 12.1.1 or CS6 13.x before 13.0.1 and is prone to heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF image with SGI24LogLum compression. Successful exploitati ...

oval:org.secpod.oval:def:8263
The host is installed with Adobe Photoshop Camera Raw before 7.3 and is prone to buffer underflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:8264
The host is installed with Adobe Photoshop Camera Raw before 7.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:8265
The host is missing a critical security update according to Adobe advisory, APSB12-28. The update is required to fix buffer underflow and overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8260
The host is installed with Adobe Photoshop Camera Raw before 7.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:8261
The host is missing a critical security update according to Adobe advisory, APSB12-28. The update is required to fix buffer underflow and overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8259
The host is installed with Adobe Photoshop Camera Raw before 7.3 and is prone to buffer underflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

CVE    17
CVE-2012-2027
CVE-2012-2028
CVE-2021-21047
CVE-2021-21082
...
*CPE
cpe:/a:adobe:photoshop

© SecPod Technologies