[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:62275
Adobe Bridge 64-bit is installed

oval:org.secpod.oval:def:62286
The host is installed with Adobe Bridge 9.0.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:62285
The host is installed with Adobe Bridge 9.0.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:62284
The host is installed with Adobe Bridge 9.0.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:62283
The host is installed with Adobe Bridge 9.0.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:62282
The host is installed with Adobe Bridge 9.0.2 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute code.

oval:org.secpod.oval:def:62281
The host is installed with Adobe Bridge 9.0.2 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow remote attackers to execute code.

oval:org.secpod.oval:def:62280
The host is missing an important security update according to adobe advisory, APSB19-37. The update is required to fix an out of bounds read vulnerability. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to disclose s ...

oval:org.secpod.oval:def:62279
The host is missing an important security update according to Adobe advisory, APSB19-53. The update is required to fix a memory corruption vulnerability. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to disclose sen ...

oval:org.secpod.oval:def:62278
The host is installed with Adobe Bridge before 9.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:62277
The host is installed with Adobe Bridge before 10.0 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:62276
The host is installed with Adobe Bridge before 10.0 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:62446
The host is installed with Adobe Bridge before 10.0.3 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:62445
The host is installed with Adobe Bridge before 10.0.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:62444
The host is missing a critical security update according to Adobe advisory, APSB20-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:62289
The host is missing a critical security update according to Adobe advisory, APSB19-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to disclose sensitive info ...

oval:org.secpod.oval:def:62288
The host is installed with Adobe Bridge 9.0.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:62287
The host is installed with Adobe Bridge 9.0.2 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:81640
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause memory leak.

oval:org.secpod.oval:def:81639
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81636
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81635
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81634
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81638
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81637
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81629
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81628
The host is missing a critical security update according to Adobe advisory, APSB22-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to arbitrary code executio ...

oval:org.secpod.oval:def:81633
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81632
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81631
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:81630
The host is installed with Adobe Bridge versions less than or equal 12.0.1 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause Arbitrary file system write.

oval:org.secpod.oval:def:98643
The host is installed with Adobe Bridge 13.x through 13.0.5 or 14.x through 14.0.1 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:98644
The host is installed with Adobe Bridge 13.x through 13.0.5 or 14.x through 14.0.1 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:98645
The host is installed with Adobe Bridge 13.x through 13.0.5 or 14.x through 14.0.1 and is prone to an out of bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:98646
The host is installed with Adobe Bridge 13.x through 13.0.5 or 14.x through 14.0.1 and is prone to an out of bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause memory leak.

oval:org.secpod.oval:def:75743
The host is missing a critical security update according to Adobe advisory, APSB21-94. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to arbitrary code executio ...

oval:org.secpod.oval:def:75749
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an access of memory location after end of buffer vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75748
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75747
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75746
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75745
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75744
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to leak memory.

oval:org.secpod.oval:def:75750
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75752
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an access of memory location after end of buffer vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:75751
The host is installed with Adobe Bridge 11.1.1 and earlier and is prone to an access of memory location after end of buffer vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

CVE    26
CVE-2021-21096
CVE-2021-21095
CVE-2021-21094
CVE-2021-21093
...
*CPE
cpe:/a:adobe:bridge

© SecPod Technologies