[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:33082
The host is missing a critical security update according to Adobe advisory APSB15-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:33078
The host is installed with Adobe Photoshop CC 2014 before 15.2.3.58 or Adobe Photoshop CC 2015 before 16.0.0.88 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:33150
The host is installed with Adobe Photoshop CC 2014 before 15.2.3.58 or Adobe Photoshop CC 2015 before 16.0.0.88 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:33154
The host is missing a critical security update according to Adobe advisory APSB15-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

CWE    1
CWE-119
*CVE
CVE-2015-3112

© SecPod Technologies