[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:33291
The host is installed with Adobe Digital Editions before 4.5.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:33290
The host is missing a security update according to Adobe advisory, APSB16-06. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:33271
The host is installed with Adobe Digital Editions before 4.5.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:33270
The host is missing a security update according to Adobe advisory, APSB16-06. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or c ...

CPE    1
cpe:/a:adobe:digital_editions
CWE    1
CWE-119
*CVE
CVE-2016-0954

© SecPod Technologies