[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1539
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1540
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1542
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1541
The host is installed with Adobe Reader and Adobe Acrobat and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications which fails in properly handling the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1544
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1543
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1546
The host is installed with Adobe reader or Adobe Acrobat and is prone to cross document script execution vulnerability. A flaw is present in the applications which does not properly restrict script. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1549
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1550
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1545
The host is installed with Adobe Reader or Adobe Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications which fails to properly handle specially crafted DLL file. Successful exploitation allows remote attacker to gain privileges.

oval:org.secpod.oval:def:1548
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:3078
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application which fails to handle logic error. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:4258
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3079
The host is installed with Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fails to handle CoolType.dll. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:3080
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a memory leakage condition. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:3081
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fail to handle the image-parsing library. Successful exploitation could a ...

oval:org.secpod.oval:def:3082
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:3083
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3084
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle crafted input to the image-parsing library. Successful exploitation coul ...

oval:org.secpod.oval:def:3085
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle certain unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:3086
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3087
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3088
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow att ...

oval:org.secpod.oval:def:3089
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:4426
The host is missing a critical security update according to Adobe advisory, APSB11-16. The update is required to fix a buffer overflow vulnerability. A flaw is present in the applications which fail in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary cod ...

CVE    24
CVE-2011-2438
CVE-2011-2437
CVE-2011-2436
CVE-2011-2435
...
*CPE
cpe:/a:adobe:acrobat:8.2.6

© SecPod Technologies