[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252588

 
 

909

 
 

196930

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:37672
The host is missing a critical security update according to Adobe advisory, APSB16-33. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:37679
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37678
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37677
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37676
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37675
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37693
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37692
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37691
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37690
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37699
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37698
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37697
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:37696
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37695
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37694
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37682
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37681
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37680
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37689
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:37688
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a javascript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:37687
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37686
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37685
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37684
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37683
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37711
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37710
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37709
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37708
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37707
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37706
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37705
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37704
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37703
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37702
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37701
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37700
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37746
The host is missing a critical security update according to Adobe advisory, APSB16-33. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:37745
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37744
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37743
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37742
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37741
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37740
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37739
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37738
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37737
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37736
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37735
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37734
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37733
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37732
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37731
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37730
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37729
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37728
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37727
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37726
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37725
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37724
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37723
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37722
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37721
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37720
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37719
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37718
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37717
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37716
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37715
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:37714
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37713
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37712
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

CVE    143
CVE-2016-1091
CVE-2016-1089
CVE-2016-4095
CVE-2016-7853
...
*CPE
cpe:/a:adobe:acrobat:11.0.17

© SecPod Technologies