[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.mitre.oval:def:7610
Adobe Flash Player 10 (32-bit) is installed on the system

oval:org.secpod.oval:def:1236
Adobe Flash Player 10 (x86) is installed on linux (rpm).

oval:org.secpod.oval:def:17857
Adobe Flash Player 10 (x86) is installed on linux (dpkg).

oval:org.secpod.oval:def:18032
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle a crafted library. Successful exploitation could allow attackers to obtain sensitive information o ...

oval:org.secpod.oval:def:18031
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:18030
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:18033
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle a crafted library. Successful exploitation could allow attackers to obtain sensitive information o ...

oval:org.secpod.oval:def:17963
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (applic ...

oval:org.secpod.oval:def:17962
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17961
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17960
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:17967
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to clickjacking vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into (1) selecting a link ...

oval:org.secpod.oval:def:17966
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to stack-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servi ...

oval:org.secpod.oval:def:17965
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to stack-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servi ...

oval:org.secpod.oval:def:17964
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (applic ...

oval:org.secpod.oval:def:17959
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:17974
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to information disclosure vulnerability. A flaw is present in an application, which fails to handle the vectors involving saving an SWF file. Successful exploitation could allow attackers to obtain ...

oval:org.secpod.oval:def:18029
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle a crafted swf file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:17973
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to information disclosure vulnerability. A flaw is present in an application, which fails to handle the vectors involving saving an SWF file. Successful exploitation could allow attackers to obtain ...

oval:org.secpod.oval:def:18028
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle a crafted swf file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:17972
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle an AVM2 file. Successful exploitation could allow attackers to cause a denial of service (application cr ...

oval:org.secpod.oval:def:18027
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arbitrar ...

oval:org.secpod.oval:def:17971
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle an AVM2 file. Successful exploitation could allow attackers to cause a denial of service (application cr ...

oval:org.secpod.oval:def:18026
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arbitrar ...

oval:org.secpod.oval:def:17976
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix Multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to obtain sensitive information or c ...

oval:org.secpod.oval:def:17975
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix Multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to obtain sensitive information or c ...

oval:org.secpod.oval:def:17970
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17969
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17968
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to clickjacking vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into (1) selecting a link ...

oval:org.secpod.oval:def:18061
The host is missing a security update according to Adobe advisory, APSB09-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arb ...

oval:org.secpod.oval:def:18060
The host is missing a security update according to Adobe advisory, APSB09-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arb ...

oval:org.secpod.oval:def:18018
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18019
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18021
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18020
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18025
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to cause a denial of service (NULL p ...

oval:org.secpod.oval:def:18024
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to cause a denial of service (NULL p ...

oval:org.secpod.oval:def:18023
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18022
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18059
The host is missing a security update according to Adobe advisory, APSB08-22. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to execute arbitrary code, read sensit ...

oval:org.secpod.oval:def:18058
The host is missing a security update according to Adobe advisory, APSB08-22. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to execute arbitrary code, read sensit ...

oval:org.secpod.oval:def:17985
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle a SWF file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17984
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17983
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17982
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17989
The host is missing a security update according to Adobe advisory, APSB09-19. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:17988
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17987
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17986
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle a SWF file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17981
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17980
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17979
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17990
The host is missing a security update according to Adobe advisory, APSB09-19. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:17978
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the crafted dimensions of JPEG data in an SWF file. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:17977
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the crafted dimensions of JPEG data in an SWF file. Successful exploitation could allow attacker ...

oval:org.mitre.oval:def:6648
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."

oval:org.mitre.oval:def:6998
Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a lar ...

oval:org.mitre.oval:def:6865
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.

oval:org.mitre.oval:def:7271
Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6660
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:16507
The host is missing a critical security update according to Adobe advisory, APSB09-10. The update is required to fix denial of service vulnerability. The flaw is present in the application, which fails to handle malicious data. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:16509
The host is installed with Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87 and is prone to unspecified vulnerability. The flaw is present in the application, which fails to handle (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll. ...

oval:org.mitre.oval:def:6694
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability."

oval:org.mitre.oval:def:7140
Adobe Flash Player 10.x before 10.0.42.34 and Adobe AIR before 1.5.3 might allow attackers to execute arbitrary code via unspecified vectors that trigger memory corruption.

oval:org.mitre.oval:def:6961
Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability."

oval:org.mitre.oval:def:7011
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability."

oval:org.mitre.oval:def:12259
An unspecified ActiveX control in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 (Flash10h.ocx) on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FLV video.

oval:org.secpod.oval:def:17901
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17900
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.mitre.oval:def:11922
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:6762
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newclass (0x58) operator, a different vulnerability than CVE-2010-2174.

oval:org.mitre.oval:def:6766
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183.

oval:org.mitre.oval:def:6765
Use-after-free vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to an unspecified "image type within a certain function."

oval:org.secpod.oval:def:17912
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17911
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17910
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:6991
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when used in conjunction with VMWare Tools on a VMWare platform, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7166
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via vectors related to improper length calculation and the (1) STSC, (2) STSZ, and (3) STCO atom ...

oval:org.secpod.oval:def:17905
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17904
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to cross-site scripting vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to inject arbitrary web scrip ...

oval:org.mitre.oval:def:6758
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:17903
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to cross-site scripting vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:17902
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17909
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17908
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:6999
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors related to SWF files, decompression of embedded JPEG image data, and the DefineBits and o ...

oval:org.secpod.oval:def:17907
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17906
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:11905
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:10011
The host is missing a critical security update according to APSB10-16. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.mitre.oval:def:7278
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181.

oval:org.mitre.oval:def:11461
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.

oval:org.mitre.oval:def:7276
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allow attackers to cause a denial of service (pointer memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:10009
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:10021
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate inputs and handle memory. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.mitre.oval:def:7266
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:17941
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17940
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17945
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17944
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17943
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17942
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:12095
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:17938
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17937
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17936
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17935
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:7415
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:17939
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17952
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17951
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17950
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17956
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a trojan horse. Successful exploitation could allow attackers to execute arbitrary code and conduct DLL h ...

oval:org.secpod.oval:def:17955
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a trojan horse. Successful exploitation could allow attackers to execute arbitrary code and conduct DLL h ...

oval:org.secpod.oval:def:17954
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17953
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:7096
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:18002
The host is missing a security update according to Adobe advisory, APSB10-16. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:18001
The host is missing a security update according to Adobe advisory, APSB10-16. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:18000
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17949
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17948
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:7528
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173.

oval:org.secpod.oval:def:17947
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17946
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:11310
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:17923
The host is installed with Adobe Flash Player 9.0.283 or 10.x before 10.1.85.3 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory corruptio ...

oval:org.secpod.oval:def:17922
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory consum ...

oval:org.secpod.oval:def:17921
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory consum ...

oval:org.secpod.oval:def:17920
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the SWF files. Successful exploitation could allow attackers to cause a denial of service (NULL pointer ...

oval:org.mitre.oval:def:6781
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2166, CVE-2010-2171, ...

oval:org.secpod.oval:def:17916
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (memory c ...

oval:org.secpod.oval:def:17915
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (memory c ...

oval:org.secpod.oval:def:17914
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17913
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.mitre.oval:def:11660
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:17919
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the SWF files. Successful exploitation could allow attackers to cause a denial of service (NULL pointer ...

oval:org.secpod.oval:def:17918
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 or Adobe Reader before 9.3.3 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:17917
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17930
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:18589
The host is missing a critical security update according to Adobe advisory, APSA10-05. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:17934
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17933
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17932
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17931
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:7501
Multiple unspecified vulnerabilities in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:12065
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7187
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two r ...

oval:org.mitre.oval:def:11532
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "click-jacking" issue.

oval:org.mitre.oval:def:7508
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an invalid offset in an unspecified undocumented opcode in ActionScript Virtual Machine 2, relate ...

oval:org.secpod.oval:def:17927
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to security bypass vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:17926
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory cor ...

oval:org.secpod.oval:def:17925
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory cor ...

oval:org.secpod.oval:def:17924
The host is installed with Adobe Flash Player 9.0.283 or 10.x before 10.1.85.3 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory corruptio ...

oval:org.secpod.oval:def:17929
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:17928
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to security bypass vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:17864
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle a vectors related to improper length calculation. Successful exploitation could allow attackers to caus ...

oval:org.secpod.oval:def:17863
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle a vectors related to improper length calculation. Successful exploitation could allow attackers to caus ...

oval:org.secpod.oval:def:17862
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle a unspecified "types of Adobe Flash code". Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:17861
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle a unspecified "types of Adobe Flash code". Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:17868
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to use-after-free vulnerability. A flaw is present in an application, which fails to handle the unknown vectors related to an unspecified "image type within a certain function". Successful exploitat ...

oval:org.secpod.oval:def:17867
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to use-after-free vulnerability. A flaw is present in an application, which fails to handle the unknown vectors related to an unspecified "image type within a certain function". Successful exploitat ...

oval:org.secpod.oval:def:17866
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17865
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17860
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an unspecified undocumented opcode in ActionScript, which fails to handle a invalid offset. Successful exploitation could allow attackers to ...

oval:org.mitre.oval:def:7334
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:7577
Buffer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6926
Untrusted search path vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file ...

oval:org.secpod.oval:def:17859
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an unspecified undocumented opcode in ActionScript, which fails to handle a invalid offset. Successful exploitation could allow attackers to ...

oval:org.mitre.oval:def:12179
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:17996
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17875
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to pointer memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17874
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors related to malformed (1) GIF or (2) JPEG data. Successful e ...

oval:org.secpod.oval:def:17995
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17994
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17873
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors related to malformed (1) GIF or (2) JPEG data. Successful e ...

oval:org.secpod.oval:def:17872
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:17993
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17879
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the vectors related to SWF files. Successful exploitation could allow attackers to cause a denial of se ...

oval:org.secpod.oval:def:17878
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:11636
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:17999
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17998
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17877
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17876
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to pointer memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17997
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17992
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17871
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:17870
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:17991
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17869
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.mitre.oval:def:7205
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory consumption) or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:11872
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:9997
The host is missing a critical security update according to APSA10-05. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:1237
The host is installed with Adobe Flash Player or Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obtain sensi ...

oval:org.mitre.oval:def:12151
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:12154
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7431
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2171, ...

oval:org.secpod.oval:def:17958
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or execute arb ...

oval:org.secpod.oval:def:9993
The host is missing a critical security update according to APSA10-01. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.mitre.oval:def:6903
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:17957
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or execute arb ...

oval:org.secpod.oval:def:1241
The host is installed with Adobe Flash Player, Adobe AIR, Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obt ...

oval:org.mitre.oval:def:11977
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.

oval:org.mitre.oval:def:11979
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Mac OS X, when Safari is used, allows attackers to obtain sensitive information via unknown vectors.

oval:org.mitre.oval:def:12142
Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, does not properly handle unspecified encodings during the parsing of a cross-domain policy file, which allows remote web servers to bypass intended access restrictions ...

oval:org.mitre.oval:def:7303
Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code."

oval:org.mitre.oval:def:11971
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.

oval:org.mitre.oval:def:11965
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7014
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:11842
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:18628
The host is missing a critical security update according to Adobe advisory, APSA10-01. The update is required to fix a memory corruption vulnerability. A flaw is present in an applications, which fail to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial ...

oval:org.mitre.oval:def:7491
Multiple heap-based buffer overflows in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to malformed (1) GIF or (2) JPEG data.

oval:org.mitre.oval:def:7126
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing.

oval:org.mitre.oval:def:7364
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:10983
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.

oval:org.secpod.oval:def:17886
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17885
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17884
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17883
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17889
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17888
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17887
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17882
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17881
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17880
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the vectors related to SWF files. Successful exploitation could allow attackers to cause a denial of se ...

oval:org.mitre.oval:def:7116
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF ...

oval:org.mitre.oval:def:6946
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments ...

oval:org.mitre.oval:def:7118
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:17897
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17896
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17895
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17894
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17899
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17898
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17893
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17892
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17891
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17890
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.mitre.oval:def:7342
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183.

*CPE
cpe:/a:adobe:flash_player:10::x86

© SecPod Technologies