[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:77875
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attacker to execute arbitrary code.

oval:org.secpod.oval:def:77865
The host is missing a critical security update according to Adobe advisory, APSB17-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:43015
The host is missing a security update according to Adobe advisory, APSB17-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause heap buffer overflow vulne ...

oval:org.secpod.oval:def:43023
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

CPE    1
cpe:/a:adobe:digital_editions:4.5.5
CWE    1
CWE-119
*CVE
CVE-2017-11280

© SecPod Technologies