[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1539
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1540
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1542
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1541
The host is installed with Adobe Reader and Adobe Acrobat and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications which fails in properly handling the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1544
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1543
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1546
The host is installed with Adobe reader or Adobe Acrobat and is prone to cross document script execution vulnerability. A flaw is present in the applications which does not properly restrict script. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1549
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1550
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:19647
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 filter, which fails to handle the unspecified vectors. ...

oval:org.secpod.oval:def:19648
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 filter, which fails to handle the unspecified vectors. ...

oval:org.secpod.oval:def:19649
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to Multiple unspecified vulnerabilities. The flaws are present in the applications, which fails to handle the attack vectors. Succes ...

oval:org.secpod.oval:def:19651
The host is missing a critical security update according to Adobe advisory, APSB09-07. The update is required to fix multiple vulnerabilities. The flaws are present in the JBIG2 filter, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:1545
The host is installed with Adobe Reader or Adobe Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications which fails to properly handle specially crafted DLL file. Successful exploitation allows remote attacker to gain privileges.

oval:org.secpod.oval:def:1548
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.mitre.oval:def:6532
Stack consumption vulnerability in Adobe Reader and Acrobat 9.1.3, 9.1.2, 9.1.1, and earlier 9.x versions; 8.1.6 and earlier 8.x versions; and possibly 7.1.4 and earlier 7.x versions allows remote attackers to cause a denial of service (application crash) via a PDF file with a large number of [ (ope ...

oval:org.secpod.oval:def:3078
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application which fails to handle logic error. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:4258
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3079
The host is installed with Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fails to handle CoolType.dll. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:3080
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a memory leakage condition. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:3081
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fail to handle the image-parsing library. Successful exploitation could a ...

oval:org.secpod.oval:def:3082
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:3083
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3084
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle crafted input to the image-parsing library. Successful exploitation coul ...

oval:org.secpod.oval:def:3085
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle certain unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:3086
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3087
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3088
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow att ...

oval:org.secpod.oval:def:3089
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:4426
The host is missing a critical security update according to Adobe advisory, APSB11-16. The update is required to fix a buffer overflow vulnerability. A flaw is present in the applications which fail in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary cod ...

oval:org.secpod.oval:def:4415
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:3340
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:4437
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.mitre.oval:def:7500
Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

oval:org.secpod.oval:def:9998
The host is missing a critical security update according to APSB10-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial ...

CVE    44
CVE-2011-2438
CVE-2011-2437
CVE-2011-2436
CVE-2011-2435
...
*CPE
cpe:/a:adobe:acrobat:8.0

© SecPod Technologies