[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:4540
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4541
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4542
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4543
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4533
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4534
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4532
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4537
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4538
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4535
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4536
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4539
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:14208
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:14206
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14207
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:14201
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.224 or Adobe Air before 3.7.0.2090 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:14205
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14202
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:4969
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which does not properly perform URL security domain checking. Successful exploitation al ...

oval:org.secpod.oval:def:4970
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4973
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4974
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4971
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4972
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4977
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4975
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4976
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:6952
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6951
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:10630
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10628
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10629
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 or Adobe AIR before 3.5.0.1060 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:10627
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 or Adobe AIR before 3.5.0.1060 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:10631
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10632
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10633
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10634
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10751
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10749
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10746
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10747
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10748
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10752
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10753
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10029
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10997
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10998
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10999
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11000
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11001
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11002
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11003
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11004
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11010
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11011
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11012
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11013
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11014
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11015
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11005
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11006
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11007
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11008
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11009
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11041
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11042
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11043
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11044
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11045
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11046
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11047
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11048
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11040
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11038
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11039
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11052
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11050
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11051
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11049
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11020
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11021
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11022
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11023
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11024
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11025
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11026
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11016
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11017
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11018
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11019
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11030
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11031
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11032
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11033
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11034
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11035
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11036
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11037
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11027
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11028
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11029
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:14203
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:14204
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.225 or Adobe Air before 3.7.0.2100 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:5575
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5574
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5573
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5572
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5578
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5577
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5576
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5571
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:6083
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6067
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6075
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6059
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6084
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6068
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6060
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6076
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6082
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6085
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6069
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6061
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6066
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6077
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6074
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6058
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6086
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6062
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6078
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6070
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6087
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6063
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6079
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6071
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6080
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6088
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6064
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6072
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6089
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6081
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6065
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6073
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6741
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6740
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6745
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6744
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6743
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6742
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6960
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6943
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6944
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6958
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6957
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6959
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6936
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6935
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:7006
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7007
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7004
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7005
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6942
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6941
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6947
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6946
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6945
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6949
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6948
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6950
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6954
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6953
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6956
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6955
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6929
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6931
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6930
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6934
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6933
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6939
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6938
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6937
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:7365
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7444
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7418
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7392
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7366
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7445
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7419
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7393
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7367
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7446
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7420
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7394
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7368
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7447
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7421
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7395
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7369
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7448
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7422
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7396
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7449
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7423
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7397
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7370
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7450
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7424
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7398
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7371
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7451
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7425
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7399
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7372
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7400
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7452
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7426
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7373
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7401
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7453
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7427
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7374
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7402
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7454
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7428
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7375
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7403
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7455
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7429
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7376
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7404
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7456
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7430
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7377
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7405
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7457
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7431
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7378
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7406
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7458
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7432
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7379
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7407
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7459
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7433
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7380
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7408
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7460
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7434
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7381
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7409
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7461
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7435
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7382
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7462
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7436
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7410
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7383
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7463
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7437
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7411
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7384
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7464
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7438
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7412
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7385
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7465
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7439
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7413
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7386
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7466
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7440
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7414
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7387
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7467
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7441
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7415
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7388
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7468
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7442
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7416
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7389
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7830
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7810
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7811
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7812
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7817
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7818
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7819
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7813
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7814
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7815
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7816
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7820
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7821
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7822
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7823
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7828
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7829
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7824
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7825
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7826
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7827
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7799
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7800
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7801
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7806
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7807
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7808
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7809
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7802
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7803
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7804
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7805
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7953
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7957
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7949
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7945
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7954
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7950
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7958
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7946
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7955
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7951
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7959
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7947
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7952
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7956
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7960
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7948
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7443
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7417
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7390
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7391
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:9779
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9778
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9775
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9774
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9777
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9776
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9773
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9772
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9353
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9354
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9355
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9334
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9335
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9336
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9333
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9839
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:9844
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9841
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9840
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:9843
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9842
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9374
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9375
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9373
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:10323
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Air before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10324
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10325
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9878
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9877
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9879
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9874
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9873
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9876
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9875
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9870
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9872
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9871
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9880
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9856
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9855
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9858
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9857
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9852
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9851
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9854
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9853
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9859
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9850
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9867
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9866
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9869
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9868
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9863
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9862
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9865
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9864
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9861
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9860
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9845
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9847
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9846
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9849
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9848
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9378
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9379
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9376
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9377
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9389
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9380
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9385
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9386
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9387
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9388
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9381
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9382
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9383
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9384
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10330
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10331
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10332
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10333
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9390
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9391
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:10326
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:10327
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9392
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10328
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9393
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10329
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10340
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10341
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10342
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10343
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10334
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10335
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10336
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10337
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10338
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10339
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9827
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9829
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9828
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:10635
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:10636
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:10637
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:10638
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9834
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9833
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9836
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9835
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9830
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9832
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9831
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9838
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9837
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    103
CVE-2013-0504
CVE-2013-0630
CVE-2013-0637
CVE-2013-0638
...
*CPE
cpe:/a:adobe:flash_player:10.3.183.15

© SecPod Technologies