[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:71260
The host is installed with Adobe Bridge before 10.1.2 or 11.x before 11.0.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:71259
The host is missing a critical security update according to Adobe advisory, APSB21-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the co ...

CPE    2
cpe:/a:adobe:bridge
cpe:/o:microsoft:windows:-
CWE    1
CWE-125
*CVE
CVE-2021-21091

© SecPod Technologies