[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:41312
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41313
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a stack overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:41310
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to an insecure library loading vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to gain privileges.

oval:org.secpod.oval:def:41311
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to an insecure library loading vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to gain privileges.

oval:org.secpod.oval:def:41316
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to an insecure library loading vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to gain privileges.

oval:org.secpod.oval:def:41317
The host is missing a security update according to Adobe advisory, APSB17-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code or cause a memory l ...

oval:org.secpod.oval:def:41314
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a stack overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause a memory leak.

oval:org.secpod.oval:def:41315
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41309
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

oval:org.secpod.oval:def:41308
The host is installed with Adobe Digital Editions before 4.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow remote attackers to execute code.

CVE    9
CVE-2017-3097
CVE-2017-3096
CVE-2017-3088
CVE-2017-3089
...
*CPE
cpe:/a:adobe:digital_editions:4.5.4

© SecPod Technologies