[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:19647
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 filter, which fails to handle the unspecified vectors. ...

oval:org.secpod.oval:def:19648
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 filter, which fails to handle the unspecified vectors. ...

oval:org.secpod.oval:def:19649
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to Multiple unspecified vulnerabilities. The flaws are present in the applications, which fails to handle the attack vectors. Succes ...

oval:org.secpod.oval:def:19651
The host is missing a critical security update according to Adobe advisory, APSB09-07. The update is required to fix multiple vulnerabilities. The flaws are present in the JBIG2 filter, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.mitre.oval:def:5697
Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remote attackers to execute arbitrary code via a crafted PDF document, related to a non-JavaScript function call and possibly an embedded JBIG2 image stream, as exploited in the wild in February 2009 by Trojan.Pidie ...

oval:org.mitre.oval:def:6532
Stack consumption vulnerability in Adobe Reader and Acrobat 9.1.3, 9.1.2, 9.1.1, and earlier 9.x versions; 8.1.6 and earlier 8.x versions; and possibly 7.1.4 and earlier 7.x versions allows remote attackers to cause a denial of service (application crash) via a PDF file with a large number of [ (ope ...

oval:org.mitre.oval:def:6534
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained f ...

oval:org.secpod.oval:def:4415
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:3340
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:4437
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:7009
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7010
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7011
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7012
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7013
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7014
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7015
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7016
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7017
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7018
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7019
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7020
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7021
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7022
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7023
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7024
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7025
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7008
The host is missing a critical security update according to APSB12-16. The update is required to fix multiple vulnerabilities. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:7026
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

CVE    40
CVE-2008-4071
CVE-2008-5331
CVE-2009-0658
CVE-2009-0509
...
*CPE
cpe:/a:adobe:acrobat:9

© SecPod Technologies