[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:49649
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a DLL hijacking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause privilege escalation.

oval:org.secpod.oval:def:49650
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a DLL hijacking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause privilege escalation.

oval:org.secpod.oval:def:49655
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49654
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a DLL hijacking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to privilege escalation.

oval:org.secpod.oval:def:49651
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49299
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution and privilege ...

oval:org.secpod.oval:def:49652
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49302
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a DLL hijacking vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to obtain se ...

oval:org.secpod.oval:def:49300
The host is missing a critical security update according to Microsoft advisory, ADV180031. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause remote code exec ...

CWE    1
CWE-426
*CVE
CVE-2018-15983

© SecPod Technologies