[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:15057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.secpod.oval:def:11053
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11054
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11055
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11056
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11059
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:11063
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11064
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11065
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11066
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11067
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11068
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11069
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36763
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36762
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11060
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36761
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11061
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36760
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11062
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36759
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11074
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11075
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11076
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11077
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11078
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11070
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11071
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11072
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11073
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9902
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9901
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9904
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9903
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

CVE    28
CVE-2013-3341
CVE-2013-3340
CVE-2013-2731
CVE-2013-2730
...
*CPE
cpe:/a:adobe:acrobat:9.5.3

© SecPod Technologies