[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:15057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.secpod.oval:def:11053
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11063
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11064
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11065
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11066
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11067
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11068
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11069
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36763
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36762
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11060
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36761
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11061
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36760
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11062
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36759
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11074
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11075
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11076
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11077
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11078
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11070
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11071
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11072
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11073
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11054
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11055
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11056
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11059
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:5139
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted TrueType font. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:5142
The host is missing a critical security update according to Adobe advisory, APSB12-08. The update is required to fix multiple memory corruption vulnerabilities. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:5140
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to crash ...

oval:org.secpod.oval:def:7009
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7010
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7011
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7012
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7013
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7014
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7015
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7016
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7017
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7018
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7019
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7020
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7021
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7022
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7023
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7024
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7025
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7008
The host is missing a critical security update according to APSB12-16. The update is required to fix multiple vulnerabilities. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:7026
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:17337
The host is installed with Adobe Reader or Acrobat 9.x before 9.5.3, 10.x before 10.1.5 or 11.x before 11.0.01 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:8989
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8990
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8991
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8992
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8993
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8994
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8995
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8996
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:8997
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:8998
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:8999
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9000
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9001
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9002
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9003
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9004
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9005
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9006
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9007
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9008
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to privilege escalation vulnerability. A flaw is present in the applications, which fail to handle certain unknown vectors. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:9009
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9010
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9011
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9012
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9013
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9014
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9015
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:36764
The host is installed with Adobe Reader 9.x before 9.5.3 or Adobe Reader or Acrobat 11.x before 11.0.01, 10.x before 10.1.5 orand is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:8986
The host is missing a critical security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9902
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9901
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9904
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9903
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

CVE    80
CVE-2013-0608
CVE-2013-0609
CVE-2013-0610
CVE-2013-0615
...
*CPE
cpe:/a:adobe:acrobat:9.1:-:pro

© SecPod Technologies