[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:20929
The host is installed with Adobe reader or Acrobat 10.x before 10.1.11 or 11.x before 11.0.08 and is prone to sandbox bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protectio ...

oval:org.secpod.oval:def:20926
The host is missing a critical security update according to Adobe advisory, APSB14-19. The update is required to fix sandbox bypass vulnerability. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbo ...

oval:org.secpod.oval:def:21190
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protection mech ...

oval:org.secpod.oval:def:15057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.secpod.oval:def:16544
The host is missing a critical security update according to Adobe advisory, APSB14-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:16547
The host is installed with Adobe Reader or Acrobat before 11.0.06 or before 10.1.9 and is prone to denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:16545
The host is installed with Adobe Reader or Acrobat before 11.0.06 or before 10.1.9 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16546
The host is installed with Adobe Reader or Acrobat before 11.0.06 or before 10.1.9 and is prone to denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:8988
Adobe Acrobat 11.x 32 bit is installed

oval:org.secpod.oval:def:15520
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15521
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15522
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15523
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:15517
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15518
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:15515
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15516
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:15519
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:15768
The host is missing a critical security update according to Adobe advisory, APSB13-25. The update is required to fix remote code execution vulnerability. A flaw are present in the applications, which fail to restrict the launch of javacript scheme URIs when viewing a PDF in a browser. Successful exp ...

oval:org.secpod.oval:def:15769
The host is installed with Adobe Reader or Acrobat before 11.0.05 and is prone to remote code execution vulnerability. A flaw are present in the applications, which fail to restrict the launch of javacript scheme URIs when viewing a PDF in a browser. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:26189
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26188
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30673
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:26181
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26180
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26183
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26182
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26185
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26184
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26187
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26186
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30670
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30671
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30672
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30667
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30668
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30669
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:26175
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26190
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26199
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26192
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26191
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26194
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26193
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26196
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26195
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26198
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26197
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26219
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26218
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26222
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26221
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26224
The host is missing a critical security update according to Adobe advisory, APSB15-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obta ...

oval:org.secpod.oval:def:26223
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26220
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26208
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26207
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26209
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26211
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26210
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26213
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26212
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26215
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26214
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26217
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26216
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26200
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26202
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26201
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26204
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26203
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26206
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26205
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30680
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30681
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30682
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30683
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30677
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30678
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30679
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30674
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30675
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30676
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30699
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32636
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32635
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32637
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:30695
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:32632
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:30696
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:32631
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:30697
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:32634
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle a mu ...

oval:org.secpod.oval:def:30698
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32633
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a cr ...

oval:org.secpod.oval:def:30691
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30692
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30693
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:32630
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:30694
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30690
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30688
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32625
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:30689
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32624
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32627
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32626
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:30684
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32621
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:30685
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32620
The host is missing a critical security update according to Adobe advisory, APSB16-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:30686
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32623
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:30687
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32622
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32629
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32628
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:30710
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30711
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30712
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30713
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30718
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30719
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30714
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30715
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30716
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30717
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30700
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30701
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30702
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30707
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30708
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30709
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30703
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30704
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30705
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30706
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30721
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30722
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30723
The host is missing a critical security update according to Adobe advisory, APSB15-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:30720
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:34480
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34481
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34488
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34489
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34486
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:34487
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34484
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34485
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:34482
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34483
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34479
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34470
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34477
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:33386
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fails to handl ...

oval:org.secpod.oval:def:34478
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34475
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34476
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:33383
The host is missing a critical security update according to Adobe advisory, APSB16-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:34473
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34474
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:33385
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fails to ...

oval:org.secpod.oval:def:34471
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:33384
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fails to ...

oval:org.secpod.oval:def:34472
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34468
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34469
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34466
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34467
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34464
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34465
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34462
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34463
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34460
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34461
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to hand ...

oval:org.secpod.oval:def:34459
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to hand ...

oval:org.secpod.oval:def:34457
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34458
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34455
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34456
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34453
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34454
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34451
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34452
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34450
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34448
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34449
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34446
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34447
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34491
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34492
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34490
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34495
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34493
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34494
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34444
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34445
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34442
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34443
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34440
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34441
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34439
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34437
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34438
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34435
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34436
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34433
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34434
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34431
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34432
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34430
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34428
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34429
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34426
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34427
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34424
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34425
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34422
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34423
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34420
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34421
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34419
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34417
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34418
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34415
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an integer overflow vulnerability vulnerability. A flaw is present in the applications, which fai ...

oval:org.secpod.oval:def:34416
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34413
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34414
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34411
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34412
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34410
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34409
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36021
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39894
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39895
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39896
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39897
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39898
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39899
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36029
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36028
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36027
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36026
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36025
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39890
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36024
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39891
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:36023
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39892
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36022
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39893
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39883
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39884
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39885
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39886
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39887
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39888
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39889
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39880
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39881
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39882
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38662
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38663
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:39873
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38664
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:39874
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38665
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39875
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38666
The host is missing a critical security update according to Adobe advisory, APSB17-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:39876
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39877
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39878
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39879
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38660
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38661
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38659
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38651
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38652
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38653
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspe ...

oval:org.secpod.oval:def:38654
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38655
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38656
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38657
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38658
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38650
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38648
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38649
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:36051
The host is missing a critical security update according to Adobe advisory, APSB16-26. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:36050
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36043
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36042
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36041
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36040
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36049
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36048
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36047
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36046
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36045
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36044
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:36032
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36031
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:36030
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36039
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36038
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a javascript API restriction bypass vulnerability. A flaw is present in the applications, which f ...

oval:org.secpod.oval:def:36037
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36036
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36035
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36034
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36033
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37635
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37634
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37633
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37632
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37631
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37630
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37629
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37628
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37627
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37626
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37625
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37624
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37623
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:37622
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37621
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37620
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37619
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37618
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37617
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37616
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37615
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security bypass vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37614
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security bypass vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37613
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37612
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37611
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37610
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37609
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37608
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37607
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37606
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37605
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37604
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37603
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:39902
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39903
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39904
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39905
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39906
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39907
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39908
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39909
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39900
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39901
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37602
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37601
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37671
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:38640
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:37670
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:38641
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38642
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38643
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38644
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38645
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38646
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38647
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:37672
The host is missing a critical security update according to Adobe advisory, APSB16-33. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:37669
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:38637
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38638
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38639
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:37660
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37668
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37667
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37666
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37665
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37664
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37663
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37662
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37661
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37659
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37658
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37657
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37656
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37655
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37654
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37653
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37652
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37651
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37650
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37649
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37648
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37647
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an integer overflow vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:34499
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to hand ...

oval:org.secpod.oval:def:37646
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37645
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:34497
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37644
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:34498
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37643
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37642
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:34496
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37641
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:37640
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37639
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37638
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37637
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37636
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:34500
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34408
The host is missing a critical security update according to Adobe advisory, APSB16-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:41775
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a type confusion vulnerability. A ...

oval:org.secpod.oval:def:42864
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access of unin ...

oval:org.secpod.oval:def:41774
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:42863
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access of unin ...

oval:org.secpod.oval:def:41773
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42862
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41772
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42861
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41779
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42868
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41778
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42867
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41777
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42866
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41776
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42865
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42869
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an heap overflow ...

oval:org.secpod.oval:def:41782
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an insufficient verification of da ...

oval:org.secpod.oval:def:42871
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41781
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42870
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41780
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41786
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42875
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41785
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42874
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41784
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42873
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41783
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a security bypass vulnerability. A ...

oval:org.secpod.oval:def:42872
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42879
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41789
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42878
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41788
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42877
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper valid ...

oval:org.secpod.oval:def:41787
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42876
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41793
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42882
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41792
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42881
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41791
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42880
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41790
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41797
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42886
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41796
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42885
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41795
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. A fla ...

oval:org.secpod.oval:def:42884
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41794
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42883
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42889
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41799
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42888
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41798
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42887
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42893
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42892
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42891
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42890
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42897
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42896
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper valid ...

oval:org.secpod.oval:def:42895
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42894
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42899
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42898
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42846
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42845
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42849
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42848
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41758
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42847
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41764
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42853
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:41763
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42852
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41762
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42851
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41761
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42850
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41768
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42857
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41767
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42856
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41766
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:42855
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41765
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42854
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer overflow ...

oval:org.secpod.oval:def:42859
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41769
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42858
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41771
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42860
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41770
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41812
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42901
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41811
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42900
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41810
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41816
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42905
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a stack exhaustio ...

oval:org.secpod.oval:def:41815
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a security bypass vulnerability. A ...

oval:org.secpod.oval:def:42904
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41814
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42903
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41813
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42902
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41819
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41818
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42907
The host is missing a critical security update according to Adobe advisory, APSB17-36. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:41817
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42906
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41823
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41822
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41821
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41820
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41826
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:41825
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41824
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:39920
The host is missing a critical security update according to Adobe advisory, APSB17-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:39913
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39914
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39915
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39916
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39917
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39918
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39919
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39910
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39911
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39912
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:41801
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41800
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41805
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41804
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41803
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41802
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41809
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability. A fl ...

oval:org.secpod.oval:def:41808
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41807
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41806
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:11053
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11063
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11064
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11065
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11066
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11067
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11068
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11069
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11060
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11061
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11062
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11074
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11075
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11076
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11077
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11078
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11070
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11071
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11072
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11073
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11054
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11055
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11056
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11059
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:20009
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20007
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to prevent access to unmapped memory. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:20008
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20005
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to double free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remote ...

oval:org.secpod.oval:def:20006
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:20003
The host is missing a critical security update according to Adobe advisory, APSB14-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:20004
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute rem ...

oval:org.secpod.oval:def:20012
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly implement JavaScript APIs. Successful exploitation allows attackers to obtain sensitive in ...

oval:org.secpod.oval:def:20010
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20011
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21191
The host is missing a critical security update according to Adobe advisory, APSB14-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows attackers to execute remote code, cause a den ...

oval:org.secpod.oval:def:21189
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21187
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:21185
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21186
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:21184
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21848
The host is installed with Adobe reader or Acrobat 10.x before 10.1.13 or 11.x before 11.0.10 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle an NTFS junction attack. Successful exploitation allows attackers to bypass a sandbox protection ...

oval:org.secpod.oval:def:21188
The host is installed with Adobe reader or Acrobat, Adobe Acrobat Reader DC Classic, Adobe Acrobat DC Classic, Adobe Acrobat Reader DC Continuous or Adobe Acrobat DC Continuous and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:17337
The host is installed with Adobe Reader or Acrobat 9.x before 9.5.3, 10.x before 10.1.5 or 11.x before 11.0.01 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:8989
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8990
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8991
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8992
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8993
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8994
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8995
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8996
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:8997
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:8998
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:8999
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9000
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9001
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9002
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9003
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9004
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9005
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9006
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9007
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9008
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to privilege escalation vulnerability. A flaw is present in the applications, which fail to handle certain unknown vectors. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:9009
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9010
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9011
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9012
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9013
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9014
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:8986
The host is missing a critical security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9015
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9902
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9901
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9904
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9903
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

*CPE
cpe:/a:adobe:acrobat:11:::x86

© SecPod Technologies