[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251625

 
 

909

 
 

196370

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:37392
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:37226
The host is missing a security update according to Adobe advisory, APSB16-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:37397
The host is missing a security update according to Adobe advisory, APSB16-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:37221
The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

CPE    1
cpe:/a:adobe:digital_editions
CWE    1
CWE-119
*CVE
CVE-2016-4259

© SecPod Technologies