[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:41900
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41904
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41903
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41902
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41901
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41906
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41905
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41910
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:41896
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41895
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41894
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41893
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41898
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41897
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41852
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41851
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41850
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41856
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41854
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41853
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41859
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41858
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41857
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerabilit ...

oval:org.secpod.oval:def:41863
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41862
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41861
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30066, Acrobat or Acrobat Reader DC Classic before 15.006.30355 or Acrobat or Acrobat Reader DC Continuous before 17.012.20098 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41860
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41867
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41865
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41864
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41869
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41868
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41870
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41874
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone memory corruption vulnerability ...

oval:org.secpod.oval:def:41873
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41872
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41871
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41878
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41876
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41875
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41879
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41881
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41880
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41885
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41884
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41883
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41882
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41889
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41887
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41886
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to Unspecified vulnerability. ...

oval:org.secpod.oval:def:41892
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41891
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41890
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41849
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41848
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:43279
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43281
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43280
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43285
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43284
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43283
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43282
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43289
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43288
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43287
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43286
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43292
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43291
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43290
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43296
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43295
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43294
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43293
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43298
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43297
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Stack exhau ...

oval:org.secpod.oval:def:43238
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43237
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43239
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43241
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43240
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43245
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43244
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43243
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43242
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43249
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43248
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43247
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43246
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to buffer over ...

oval:org.secpod.oval:def:43252
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43251
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43250
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43256
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43255
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43254
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43253
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43259
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43258
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43257
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43263
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43262
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43261
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a heap over ...

oval:org.secpod.oval:def:43260
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43267
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43266
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43265
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43264
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43269
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43268
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43270
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43274
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43273
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43272
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43271
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43278
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43277
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43276
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43275
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:50840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:50841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:50852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50859
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50860
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50861
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50862
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50863
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50864
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50865
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50866
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50867
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50868
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50869
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50870
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50871
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50872
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50873
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50874
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50875
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50876
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50877
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an our-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50965
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30482, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20098, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30127 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47556
The host is missing a critical security update according to Adobe advisory, APSB18-34. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47767
The host is missing a critical security update according to Adobe advisory, APSB18-30. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:49886
The host is missing a critical security update according to Adobe advisory, APSB18-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50042
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50043
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a security bypass vulnerability. A flaw is present ...

CVE    116
CVE-2017-11245
CVE-2017-11244
CVE-2017-11246
CVE-2017-11241
...
*CPE
cpe:/a:adobe:acrobat:17.011.30065::~~classic~~~

© SecPod Technologies