[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:77881
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation leads to remote code execution.

oval:org.secpod.oval:def:77866
The host is missing a critical security update according to Adobe advisory, APSB17-20.The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:41312
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41317
The host is missing a security update according to Adobe advisory, APSB17-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code or cause a memory l ...

CPE    1
cpe:/a:adobe:digital_editions
CWE    1
CWE-119
*CVE
CVE-2017-3093

© SecPod Technologies