[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1054
The host is installed with Adobe Photoshop and is prone to security vulnerability. A flaw is present in the application, which fails to handle security issues. Successful exploitation could allow remote attackers to cause unknown impact.

oval:org.secpod.oval:def:5821
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5826
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5825
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5823
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5822
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5827
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    4
CVE-2011-2164
CVE-2006-0525
CVE-2012-2027
CVE-2012-2028
...
*CPE
cpe:/a:adobe:photoshop:7.0

© SecPod Technologies