[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:15524
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15525
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15531
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15532
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15530
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15533
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15528
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15529
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15526
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15527
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10749
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10029
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:15534
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15535
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15536
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15537
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15538
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    46
CVE-2014-0516
CVE-2014-0518
CVE-2014-0517
CVE-2014-0519
...
*CPE
cpe:/a:adobe:flash_player:11.1.115.69

© SecPod Technologies