[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:34861
Adobe Acrobat 11.x is installed on Mac OS

oval:org.secpod.oval:def:40003
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40004
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40001
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38720
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40002
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38721
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40007
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38722
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:40008
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38723
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40005
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38724
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40006
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40009
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38714
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38715
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38716
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38717
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38718
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40010
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38719
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40011
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40014
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40015
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40012
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40013
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38710
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:40018
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41900
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:38711
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:40019
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38712
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40016
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38713
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40017
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41904
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41903
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41902
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41901
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41908
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41907
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41906
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41905
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41909
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:40021
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40022
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38709
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40020
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40025
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40026
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40023
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40024
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40029
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41910
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:40027
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40028
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40032
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40033
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40030
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40031
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40036
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40037
The host is missing a critical security update according to Adobe advisory, APSB17-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:40034
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40035
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41896
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41895
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41894
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41893
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41899
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41898
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41897
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:38736
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38737
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:38738
The host is missing a critical security update according to Adobe advisory, APSB17-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:38730
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38731
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38732
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38733
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38734
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38735
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38725
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38726
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38727
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38728
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38729
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:40000
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41852
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41851
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41850
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41856
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41855
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41854
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41853
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41859
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41858
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41857
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerabilit ...

oval:org.secpod.oval:def:41863
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41862
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41861
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30066, Acrobat or Acrobat Reader DC Classic before 15.006.30355 or Acrobat or Acrobat Reader DC Continuous before 17.012.20098 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41860
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41867
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41866
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to insufficient verification of ...

oval:org.secpod.oval:def:41865
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41864
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41869
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41868
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41870
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:39993
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41874
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone memory corruption vulnerability ...

oval:org.secpod.oval:def:39994
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:41873
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:39995
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:41872
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39996
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41871
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39997
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41878
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39998
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41877
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39999
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41876
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41875
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41879
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:39990
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39991
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39992
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41881
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41880
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41885
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41884
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41883
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41882
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41889
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41888
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41887
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41886
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to Unspecified vulnerability. ...

oval:org.secpod.oval:def:41892
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41891
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41890
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41845
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41842
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41849
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41848
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41847
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41846
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:37746
The host is missing a critical security update according to Adobe advisory, APSB16-33. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:37745
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37744
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37743
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37742
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37741
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37740
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37739
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37738
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37737
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37736
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37735
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36082
The host is missing a critical security update according to Adobe advisory, APSB16-26. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:36081
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36080
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37734
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37733
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37732
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37731
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37730
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37729
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37728
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37727
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37726
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37725
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37724
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36076
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36075
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:36074
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36073
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36072
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36071
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36070
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37723
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37722
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37721
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37720
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36079
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36078
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36077
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37719
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37718
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37717
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37716
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37715
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:37714
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37713
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37679
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37678
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37677
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37676
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37675
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37693
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37692
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37691
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37690
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37699
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37698
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37697
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:37696
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37695
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37694
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37682
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37681
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37680
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37689
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:37688
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a javascript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:37687
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37686
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37685
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37684
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37683
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:36065
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36064
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36063
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36062
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:36061
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36060
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37712
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37711
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37710
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36069
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a javascript API restriction bypass vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:36068
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36067
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36066
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37709
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37708
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37707
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37706
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37705
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37704
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37703
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37702
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36054
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36053
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36052
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37701
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37700
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:36059
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36058
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36057
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36056
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36055
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:43279
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43281
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43280
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43285
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43284
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43283
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43282
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43289
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43288
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43287
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43286
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43292
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43291
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43290
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43296
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43295
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43294
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43293
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43298
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43297
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Stack exhau ...

oval:org.secpod.oval:def:43238
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43237
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43239
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43241
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43240
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43245
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43244
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43243
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43242
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43249
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43248
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43247
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43246
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to buffer over ...

oval:org.secpod.oval:def:43252
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43251
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43250
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43256
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43255
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43254
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43253
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43259
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43258
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43257
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43263
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43262
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43261
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a heap over ...

oval:org.secpod.oval:def:43260
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43267
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43266
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43265
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43264
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43269
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43268
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43270
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43274
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43273
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43272
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43271
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43278
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43277
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43276
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43275
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:36763
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36762
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36761
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36760
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36759
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36764
The host is installed with Adobe Reader 9.x before 9.5.3 or Adobe Reader or Acrobat 11.x before 11.0.01, 10.x before 10.1.5 orand is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allow ...

*CPE
cpe:/a:adobe:acrobat:11

© SecPod Technologies