[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252588

 
 

909

 
 

196930

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:47999
The host is installed with Adobe Photoshop CC 2017 18.1.1 or earlier and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle the crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:47998
The host is installed with Adobe Photoshop CC 2017 18.1.1 or earlier and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle the crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10017
The host is missing an important security update according to APSB10-30. The update is required to fix untrusted search path vulnerability. A flaw is present in the application, which fails to properly handle DLL files. Successful exploitation allows remote attackers to load arbitrary libraries.

oval:org.secpod.oval:def:10007
The host is missing a critical security update according to APSB10-13. The update is required to fix multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted ASL. ABR, GRD files. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:10008
The host is installed with Adobe Photoshop CS4 11.0.1 or earlier and is prone to multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted ASL. ABR, GRD files. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:1054
The host is installed with Adobe Photoshop and is prone to security vulnerability. A flaw is present in the application, which fails to handle security issues. Successful exploitation could allow remote attackers to cause unknown impact.

oval:org.secpod.oval:def:10005
The host is installed with Adobe Photoshop CS4 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:10006
The host is missing a critical security update according to APSB10-10. The update is required to fix multiple unspecified vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:4432
The host is missing a critical security update according to Adobe advisory, APSB11-22. The update is required to fix a denial of service vulnerability. A flaw is present in the application which fails to properly handle a crafted GIF file. Successful exploitation allows remote attackers to execute a ...

oval:org.secpod.oval:def:33079
The host is installed with Adobe Photoshop CC 2014 before 15.2.3.58 or Adobe Photoshop CC 2015 before 16.0.0.88 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:33078
The host is installed with Adobe Photoshop CC 2014 before 15.2.3.58 or Adobe Photoshop CC 2015 before 16.0.0.88 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.mitre.oval:def:6647
Adobe Photoshop is installed

oval:org.secpod.oval:def:8258
Adobe Photoshop Camera Raw is installed

oval:org.secpod.oval:def:2239
The host is installed with Adobe Photoshop 12.0 in Creative Suite 5 (CS5) or 12.1 in Creative Suite 5.1 (CS5.1) and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle a crafted GIF file. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:33064
The host is installed with Adobe Photoshop CC 2014 before 15.2.4.58 or Adobe Photoshop CC 2015 before 16.1.2.355 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:33063
The host is missing a critical security update according to Adobe advisory APSB16-03. The update is required to fix an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:33066
The host is installed with Adobe Photoshop CC 2014 before 15.2.4.58 or Adobe Photoshop CC 2015 before 16.1.2.355 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:33065
The host is installed with Adobe Photoshop CC 2014 before 15.2.4.58 or Adobe Photoshop CC 2015 before 16.1.2.355 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:49192
The host is installed with Adobe Photoshop CC 2018 19.1.6 or earlier and is prone to out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:49193
The host is missing an important security update according to Adobe advisory, APSB18-43. The update is required to fix memory corruption vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:33082
The host is missing a critical security update according to Adobe advisory APSB15-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:33081
The host is installed with Adobe Photoshop CC 2014 before 15.2.3.58 or Adobe Photoshop CC 2015 before 16.0.0.88 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:33080
The host is installed with Adobe Photoshop CC 2014 before 15.2.3.58 or Adobe Photoshop CC 2015 before 16.0.0.88 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.mitre.oval:def:6778
Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is proces ...

oval:org.secpod.oval:def:45656
The host is installed with Adobe Photoshop CC 2017 before 18.1.4 or Adobe Photoshop CC 2018 before 19.1.4.698 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to perfor ...

oval:org.secpod.oval:def:45657
The host is missing a critical security update according to Adobe advisory APSB18-17. The update is required to fix an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to perform remote c ...

oval:org.secpod.oval:def:51428
The host is missing a critical security update according to Adobe advisory, APSB19-15. The update is required to fix a heap corruption vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in t ...

oval:org.secpod.oval:def:51429
The host is installed with Adobe Photoshop CC 2018 19.1.7 or earlier and is prone to a heap corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the context of the current user.

oval:org.secpod.oval:def:5821
The host is installed with Adobe Photoshop CS5 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5823
The host is missing a critical security update according to Adobe advisory APSB12-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5822
The host is installed with Adobe Photoshop CS5 or earlier and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:6090
The host is installed with Adobe Photoshop CS5 (12.0) or CS5.1 (12.1) and is prone to stack-based buffer-overflow vulnerability. A flaw is present in the application, which fails to perform adequate boundary-checks on user-supplied data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:62103
The host is missing a critical security update according to Adobe advisory APSB20-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution or informa ...

oval:org.secpod.oval:def:62102
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:62101
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62100
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62088
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62087
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62086
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:62085
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:62084
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:62083
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:62082
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:62081
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a Heap corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62099
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62098
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62097
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62096
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62095
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a buffer errors vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62094
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a buffer errors vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62093
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a buffer errors vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62092
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62091
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a buffer errors vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62090
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a buffer errors vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:62089
The host is installed with Adobe Photoshop CC 20.x through 20.0.8 or 21.x through 21.1 and is prone to a buffer errors vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:64661
The host is installed with Adobe Photoshop CC 20.x through 20.0.9 or 21.x through 21.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:64662
The host is installed with Adobe Photoshop CC 20.x through 20.0.9 or 21.x through 21.2 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:64663
The host is installed with Adobe Photoshop CC 20.x through 20.0.9 or 21.x through 21.2 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:64664
The host is installed with Adobe Photoshop CC 20.x through 20.0.9 or 21.x through 21.2 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:64665
The host is installed with Adobe Photoshop CC 20.x through 20.0.9 or 21.x through 21.2 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:64666
The host is missing a critical security update according to Adobe advisory APSB20-45. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:7163
The host is installed with Adobe Photoshop before CS5 12.0.5, CS5.1 12.1.x before 12.1.1, or CS6 13.x before 13.0.1 and is prone to heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TIFF image with SGI24LogLum compression. Successful expl ...

oval:org.secpod.oval:def:7164
The host is installed with Adobe Photoshop CS6 13.x before 13.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7165
The host is missing a critical security update according to Adobe advisory, APSB12-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:79075
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79076
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79077
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79078
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79079
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79080
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79081
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79083
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79082
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79084
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79085
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79088
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an improper input validation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:79086
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:79074
The host is missing a critical security update according to Adobe advisory, APSB22-20 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution or memo ...

oval:org.secpod.oval:def:79087
The host is installed with Adobe Photoshop CC 22.x before 22.5.7 or 23.x before 23.3 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause memory leak.

oval:org.secpod.oval:def:8259
The host is installed with Adobe Photoshop Camera Raw before 7.3 and is prone to buffer underflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:8260
The host is installed with Adobe Photoshop Camera Raw before 7.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:8261
The host is missing a critical security update according to Adobe advisory, APSB12-28. The update is required to fix buffer underflow and overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:83947
The host is installed with Adobe Photoshop 22.x before 22.5.9 or 23.x before 23.5 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:83948
The host is missing a critical security update according to Adobe advisory, APSB22-52. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a memory leak or ...

oval:org.secpod.oval:def:68287
The host is missing a critical security update according to Adobe advisory APSB21-01. The update is required to fix heap-based buffer overflow vulnerability. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:68286
The host is installed with Adobe Photoshop CC 22.x through 22.1 and is prone to an Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

*CPE
cpe:/a:adobe:photoshop:::x86

© SecPod Technologies