[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:400562
Adobe flash-player has been updated to version 11.2.202.310 which fixes bugs and security issues. These updates resolve memory corruption vulnerabilities that could lead to code execution

oval:org.secpod.oval:def:505317
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes four vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-21, listed in the References section. Specially-crafted SWF co ...

oval:org.secpod.oval:def:15541
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15539
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:15524
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15531
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15533
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15527
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15535
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15538
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

CPE    105
cpe:/a:adobe:flash_player:11.7.700.225
cpe:/a:adobe:flash_player:11.3.300.257
cpe:/a:adobe:flash_player:11.7.700.224
cpe:/a:adobe:flash_player:11.2.202.429
...
CWE    1
CWE-119
*CVE
CVE-2013-3362

© SecPod Technologies