[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:74685
The host is installed with Adobe Bridge before 10.1.3 or 11.x before 11.1.1 and is prone to an access of memory location after end of buffer vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:74675
The host is missing a critical security update according to Adobe advisory, APSB21-69. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

CPE    2
cpe:/a:adobe:bridge
cpe:/o:microsoft:windows:-
CWE    1
CWE-119
*CVE
CVE-2021-36068

© SecPod Technologies