[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:10017
The host is missing an important security update according to APSB10-30. The update is required to fix untrusted search path vulnerability. A flaw is present in the application, which fails to properly handle DLL files. Successful exploitation allows remote attackers to load arbitrary libraries.

oval:org.secpod.oval:def:1054
The host is installed with Adobe Photoshop and is prone to security vulnerability. A flaw is present in the application, which fails to handle security issues. Successful exploitation could allow remote attackers to cause unknown impact.

oval:org.mitre.oval:def:6778
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is proces ...

oval:org.secpod.oval:def:5821
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5826
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5825
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5823
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5822
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5827
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    7
CVE-2007-2244
CVE-2007-2365
CVE-2011-2164
CVE-2006-0525
...
*CPE
cpe:/a:adobe:photoshop:9.0.2

© SecPod Technologies