[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:10005
The host is installed with Adobe Photoshop CS4 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:10006
The host is missing a critical security update according to APSB10-10. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrar ...

CPE    1
cpe:/a:adobe:photoshop_cs4:11.0
CWE    1
CWE-94
*CVE
CVE-2010-1279

© SecPod Technologies