[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:20929
The host is installed with Adobe reader or Acrobat 10.x before 10.1.11 or 11.x before 11.0.08 and is prone to sandbox bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protectio ...

oval:org.secpod.oval:def:20926
The host is missing a critical security update according to Adobe advisory, APSB14-19. The update is required to fix sandbox bypass vulnerability. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbo ...

oval:org.secpod.oval:def:21190
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protection mech ...

oval:org.secpod.oval:def:15768
The host is missing a critical security update according to Adobe advisory, APSB13-25. The update is required to fix remote code execution vulnerability. A flaw are present in the applications, which fail to restrict the launch of javacript scheme URIs when viewing a PDF in a browser. Successful exp ...

oval:org.secpod.oval:def:15769
The host is installed with Adobe Reader or Acrobat before 11.0.05 and is prone to remote code execution vulnerability. A flaw are present in the applications, which fail to restrict the launch of javacript scheme URIs when viewing a PDF in a browser. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:16544
The host is missing a critical security update according to Adobe advisory, APSB14-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:16547
The host is installed with Adobe Reader or Acrobat before 11.0.06 or before 10.1.9 and is prone to denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:16545
The host is installed with Adobe Reader or Acrobat before 11.0.06 or before 10.1.9 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16546
The host is installed with Adobe Reader or Acrobat before 11.0.06 or before 10.1.9 and is prone to denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:26189
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26188
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26181
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26180
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26183
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26182
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26185
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26184
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26187
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26186
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26175
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26190
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26199
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26192
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26191
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26194
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26193
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26196
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26195
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26198
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26197
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26219
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26218
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26222
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26221
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26224
The host is missing a critical security update according to Adobe advisory, APSB15-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obta ...

oval:org.secpod.oval:def:26223
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26220
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26208
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26207
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26209
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26211
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26210
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26213
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26212
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26215
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26214
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26217
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26216
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26200
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26202
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26201
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26204
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26203
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26206
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26205
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30693
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:32620
The host is missing a critical security update according to Adobe advisory, APSB16-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:30723
The host is missing a critical security update according to Adobe advisory, APSB15-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:20009
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20007
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to prevent access to unmapped memory. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:20008
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20005
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to double free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remote ...

oval:org.secpod.oval:def:20006
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:20003
The host is missing a critical security update according to Adobe advisory, APSB14-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:20004
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute rem ...

oval:org.secpod.oval:def:20012
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly implement JavaScript APIs. Successful exploitation allows attackers to obtain sensitive in ...

oval:org.secpod.oval:def:20010
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20011
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21191
The host is missing a critical security update according to Adobe advisory, APSB14-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows attackers to execute remote code, cause a den ...

oval:org.secpod.oval:def:21189
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21187
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:21185
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21186
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:21184
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21848
The host is installed with Adobe reader or Acrobat 10.x before 10.1.13 or 11.x before 11.0.10 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle an NTFS junction attack. Successful exploitation allows attackers to bypass a sandbox protection ...

oval:org.secpod.oval:def:21188
The host is installed with Adobe reader or Acrobat, Adobe Acrobat Reader DC Classic, Adobe Acrobat DC Classic, Adobe Acrobat Reader DC Continuous or Adobe Acrobat DC Continuous and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

CVE    264
CVE-2016-0932
CVE-2016-0931
CVE-2016-0936
CVE-2016-0935
...
*CPE
cpe:/a:adobe:acrobat:11.0.4

© SecPod Technologies