[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:26857
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26856
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26858
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26846
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26845
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26848
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26847
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26849
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26299
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26298
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26851
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26850
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26853
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26852
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26855
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26854
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26291
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26290
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26293
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26292
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26295
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26294
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26297
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26296
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26835
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26834
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26837
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26836
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26839
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26838
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26288
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26287
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26840
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26289
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26842
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26841
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26844
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26843
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26280
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26282
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26281
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26284
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26283
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26286
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26285
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26824
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26823
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26826
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26825
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26828
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26827
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26829
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26277
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26276
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26279
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26278
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26831
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26830
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26833
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26832
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26271
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26270
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26273
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26272
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26275
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26274
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26301
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26300
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26303
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26302
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26305
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26304
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26329
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corruption) ...

oval:org.secpod.oval:def:26328
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corruption) ...

oval:org.secpod.oval:def:26332
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26331
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26334
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26333
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26335
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26330
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26318
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26317
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26319
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26321
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26320
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26323
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26322
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26325
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26324
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26327
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26326
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26307
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26306
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26309
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26308
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26310
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26312
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26311
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26314
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26313
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26316
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26315
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26813
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26812
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26815
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26814
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26817
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26816
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26819
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26818
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26266
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26268
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26267
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26820
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26269
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26822
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26821
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26811
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:26889
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26890
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26891
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26892
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26893
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26894
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26895
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26896
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26897
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26898
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26899
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26900
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26901
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26902
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26903
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26904
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26905
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26906
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26907
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26908
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26909
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26910
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26911
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26912
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26913
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26914
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26915
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26916
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26917
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26918
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26919
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26920
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26921
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26922
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26923
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26924
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26925
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26926
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26927
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26928
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26929
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26930
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26931
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26932
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26933
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26934
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26935
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26936
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26937
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26938
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26939
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26940
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26941
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26942
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26943
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26944
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:26945
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26946
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26947
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

CVE    59
CVE-2018-4877
CVE-2015-5539
CVE-2015-5555
CVE-2015-5556
...
*CPE
cpe:/a:adobe:flash_player:18.0.0.209

© SecPod Technologies