[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251951

 
 

909

 
 

196667

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:50808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:50841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:50852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50859
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50860
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50861
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50862
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50863
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50864
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50865
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50866
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50867
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50868
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50869
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50870
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50871
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50872
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50873
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50874
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50875
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50876
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50877
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an our-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50965
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30482, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20098, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30127 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47556
The host is missing a critical security update according to Adobe advisory, APSB18-34. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47767
The host is missing a critical security update according to Adobe advisory, APSB18-30. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:49886
The host is missing a critical security update according to Adobe advisory, APSB18-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50042
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50043
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a security bypass vulnerability. A flaw is present ...

*CPE
cpe:/a:adobe:acrobat_reader:17.011.30059::~~classic~~~

© SecPod Technologies