[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:7167
The host is installed with Adobe Photoshop CS6 13.x before 13.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7168
The host is missing a critical security update according to Adobe advisory, APSB12-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:7164
The host is installed with Adobe Photoshop CS6 13.x before 13.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7165
The host is missing a critical security update according to Adobe advisory, APSB12-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

CPE    1
cpe:/a:adobe:photoshop_cs6:13.0
CWE    1
CWE-119
*CVE
CVE-2012-4170

© SecPod Technologies