[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43016
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a remote code execution.

oval:org.secpod.oval:def:43022
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43018
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43017
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43015
The host is missing a security update according to Adobe advisory, APSB17-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause heap buffer overflow vulne ...

oval:org.secpod.oval:def:43019
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43021
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43020
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

oval:org.secpod.oval:def:43024
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a information disclosure.

oval:org.secpod.oval:def:43023
The host is installed with Adobe Digital Editions before 4.5.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory address disclosure.

CVE    9
CVE-2017-11280
CVE-2017-11272
CVE-2017-11278
CVE-2017-11277
...
*CPE
cpe:/a:adobe:digital_editions:4.5.5

© SecPod Technologies