[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:6952
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6951
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6083
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6067
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6075
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6059
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6084
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6068
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6060
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6076
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6082
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6085
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6069
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6061
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6066
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6077
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6074
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6058
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6086
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6062
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6078
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6070
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6087
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6063
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6079
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6071
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6080
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6088
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6064
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6072
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6089
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6081
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6065
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6073
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6741
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6740
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6745
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6744
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6743
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6742
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6943
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6958
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6957
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6935
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6942
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6941
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6947
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6946
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6945
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6949
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6948
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6950
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7006
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7007
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6954
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6953
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7004
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7005
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6956
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6955
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6929
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6931
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6930
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6934
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6933
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6939
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6938
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6937
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9355
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9334
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9335
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9336
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9333
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9779
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9778
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9775
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9774
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9777
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9776
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9773
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9772
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9375
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9373
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:9839
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:10323
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Air before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10324
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10325
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9844
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9841
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9840
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:9843
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9842
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9379
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9377
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9387
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9388
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9878
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9877
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9879
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9874
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9873
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9876
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9875
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9870
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9872
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9871
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9880
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9856
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9855
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9858
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9857
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9852
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9851
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9854
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9853
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9859
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9850
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9867
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9866
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9869
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9868
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9863
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9862
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9865
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9864
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9861
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9860
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10330
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10331
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10332
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10333
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10326
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:10327
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9392
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10328
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9393
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10329
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9845
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9847
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10340
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9846
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10341
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10342
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10343
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9849
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9848
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10334
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10335
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10336
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10337
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10338
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10339
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9827
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9829
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9828
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:10635
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:10636
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:10637
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:10638
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9834
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9833
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9836
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9835
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9830
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9832
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9831
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9838
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9837
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    42
CVE-2013-0504
CVE-2013-0637
CVE-2013-0638
CVE-2013-0639
...
*CPE
cpe:/a:adobe:flash_player:10.3.186.7

© SecPod Technologies