[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:14882
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14883
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or execute arbitrary via unspecifie ...

oval:org.secpod.oval:def:14880
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14881
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14884
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:14885
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14879
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or execute arbitrary via unspecifie ...

oval:org.secpod.oval:def:14878
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:15524
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15525
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15531
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14201
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.224 or Adobe Air before 3.7.0.2090 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:15532
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15530
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14205
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14202
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:15533
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15528
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15529
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15526
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15527
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:16015
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16016
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16019
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16017
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16018
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16020
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14208
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:14206
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14207
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:16224
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16225
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16228
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16229
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16226
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16227
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:17005
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Same O ...

oval:org.secpod.oval:def:17004
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17003
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:16554
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16552
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16553
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16841
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16840
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16838
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16839
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:16694
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16220
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16221
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16219
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16689
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:18039
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18038
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18049
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18048
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18043
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18042
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18041
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18040
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18047
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18046
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18045
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18044
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18071
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18070
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18053
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18052
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18051
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18050
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18065
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18064
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18069
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18068
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18067
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18066
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17428
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:17427
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass int ...

oval:org.secpod.oval:def:17426
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exe ...

oval:org.secpod.oval:def:17420
The host is missing a critical security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:17581
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17580
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17582
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17578
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17577
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17576
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17575
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17579
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17530
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17529
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:43807
The host is installed with Adobe Flash Player 28.0.0.137 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:43808
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43825
The host is missing a critical security update according to Adobe advisory, APSB18-03. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow an attacker to perform ...

oval:org.secpod.oval:def:43828
The host is installed with Adobe Flash Player 28.0.0.137 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a quality of service functionality issue. Successful exploitation allows an attacker to perform arbitrary code ex ...

oval:org.secpod.oval:def:43827
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a quality of service functionality issue. Successful exploitation allows an attacker to perform arbitrary code execution.

oval:org.secpod.oval:def:43826
The host is missing a critical security update according to Adobe advisory, APSB18-03. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow an attacker to perform ...

oval:org.secpod.oval:def:6952
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6951
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:10553
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10560
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10561
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10562
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10563
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10564
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10554
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10555
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10556
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10557
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10558
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10559
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10570
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10571
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:10572
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10565
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10566
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:10567
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10568
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10569
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10630
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10628
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10629
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 or Adobe AIR before 3.5.0.1060 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:10627
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 or Adobe AIR before 3.5.0.1060 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:10631
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10632
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10633
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10634
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10029
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10751
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10749
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10746
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10747
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10748
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10752
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10753
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10997
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10998
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10999
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11000
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11001
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11002
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11003
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11004
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11010
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11011
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11012
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11013
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11014
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11015
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11005
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11006
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11007
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11008
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11009
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11041
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11042
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11043
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11044
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11045
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11046
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11047
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11048
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11040
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11038
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11039
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11052
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11050
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11051
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11049
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11020
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11021
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11022
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11023
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11024
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11025
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11026
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11016
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11017
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11018
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11019
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11030
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11031
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11032
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11033
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11034
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11035
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11036
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11037
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11027
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11028
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11029
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:14203
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:14204
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.225 or Adobe Air before 3.7.0.2100 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:14874
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow ...

oval:org.secpod.oval:def:14875
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or exe ...

oval:org.secpod.oval:def:14876
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:14877
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15534
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15535
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15536
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15537
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15538
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:16021
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16022
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16023
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16216
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16217
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16218
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16555
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16556
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16557
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16695
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16696
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16842
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16843
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:16844
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16845
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17056
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:17057
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17058
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Sa ...

oval:org.secpod.oval:def:17531
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:19933
The host is installed with Adobe Flash Player before 11.2.202.356 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:19934
The host is installed with Adobe Flash Player before 11.2.202.356 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:19931
The host is missing a security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful e ...

oval:org.secpod.oval:def:19932
The host is missing a security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful e ...

oval:org.secpod.oval:def:17532
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17567
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17568
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17569
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:17570
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:19889
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19885
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19886
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19887
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19888
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin ...

oval:org.secpod.oval:def:19881
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19882
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19883
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19884
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19880
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19892
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19894
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19890
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19891
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19878
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19879
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19876
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin policy.

oval:org.secpod.oval:def:19877
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin policy.

oval:org.secpod.oval:def:20149
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:20146
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20147
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20144
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20145
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20143
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20168
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content. Successful exploitation could allow rem ...

oval:org.secpod.oval:def:20169
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20166
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20167
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20898
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20899
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20896
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20897
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20894
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20895
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20889
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20887
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20888
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20886
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20892
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20893
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20890
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20891
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20911
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20912
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20910
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20900
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20901
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers bypass intended access restrictions.

oval:org.secpod.oval:def:20908
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20909
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20906
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20907
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20904
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:20905
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set r ...

oval:org.secpod.oval:def:20902
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20903
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21135
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21122
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21110
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21136
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21123
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21111
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21137
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21124
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21112
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21138
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21125
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21113
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21139
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21126
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21114
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21140
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21127
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21115
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21141
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21128
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21116
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21142
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21129
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21117
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21143
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21130
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21118
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21144
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21134
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21131
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21119
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21109
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21108
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21145
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21132
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21120
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21146
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:21133
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21121
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21473
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21474
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21471
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21472
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:22229
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22228
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22227
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22226
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22225
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22233
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22232
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22231
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22230
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22219
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22218
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22217
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:22216
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22215
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22224
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22221
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22220
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22213
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:6083
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6067
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6075
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6059
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6084
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6068
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6060
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6076
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6082
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6085
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6069
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6061
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6066
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6077
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6074
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6058
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6086
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6062
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6078
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6070
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6087
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6063
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6079
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6071
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6080
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6088
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6064
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6072
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6089
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6081
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6065
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6073
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6741
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6740
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6745
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6744
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6743
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6742
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6943
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6944
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6958
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6957
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6959
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6936
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6935
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6960
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6942
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6941
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6947
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6946
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6945
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6949
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6948
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6950
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6954
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6953
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6956
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6955
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6929
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6931
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6930
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6934
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6933
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6939
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6938
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6937
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:7006
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7007
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7004
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7005
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7365
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7392
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7444
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7418
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7366
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7393
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7445
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7419
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7367
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7394
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7446
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7420
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7368
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7395
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7447
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7421
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7369
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7396
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7448
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7422
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7397
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7370
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7449
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7423
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7398
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7371
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7450
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7424
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7399
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7372
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7451
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7425
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7373
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7400
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7452
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7426
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7374
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7401
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7453
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7427
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7375
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7402
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7454
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7428
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7376
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7403
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7455
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7429
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7377
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7404
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7456
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7430
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7378
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7405
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7457
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7431
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7379
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7406
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7458
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7432
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7380
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7407
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7459
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7433
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7381
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7408
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7460
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7434
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7382
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7409
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7461
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7435
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7383
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7462
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7436
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7410
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7384
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7463
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7437
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7411
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7385
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7464
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7438
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7412
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7386
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7465
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7439
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7413
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7387
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7466
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7440
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7414
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7388
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7467
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7441
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7415
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7389
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7468
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7442
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7416
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7799
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7800
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7801
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7806
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7807
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7808
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7809
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7802
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7803
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7804
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7805
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7830
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7810
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7811
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7812
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7817
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7818
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7819
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7813
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7814
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7815
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7816
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7820
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7821
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7822
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7823
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7828
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7829
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7824
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7825
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7826
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7827
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7953
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7957
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7949
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7945
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7954
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7950
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7958
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7946
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7955
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7951
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7959
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7947
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7952
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7956
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7960
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7948
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7390
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7391
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7443
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7417
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:9779
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9778
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9775
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9774
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9777
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9776
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9773
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9772
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9353
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9354
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9355
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9334
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9335
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9336
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9333
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9374
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9375
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9373
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:9839
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:9844
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9841
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9840
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:9843
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9842
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10323
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Air before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10324
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10325
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9378
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9379
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9376
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9377
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9389
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9380
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9385
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9386
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9387
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9388
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9381
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9382
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9383
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9384
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9390
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9391
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:9392
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9393
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9878
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9877
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9879
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9874
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9873
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9876
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9875
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9870
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9872
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9871
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9880
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9856
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9855
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9858
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9857
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9852
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9851
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9854
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9853
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9859
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9850
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9867
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9866
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9869
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9868
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9863
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9862
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9865
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9864
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9861
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9860
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9845
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9847
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9846
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9849
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9848
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10330
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10331
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10332
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10333
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10326
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:10327
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:10328
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10329
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10340
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10341
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10342
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10343
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10334
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10335
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10336
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10337
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10338
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10339
The host is installed with Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10635
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:10636
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:10637
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:10638
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9827
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9829
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9828
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9834
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9833
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9836
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9835
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9830
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9832
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9831
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9838
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9837
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    168
CVE-2014-0499
CVE-2014-0498
CVE-2014-0491
CVE-2014-0492
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.235

© SecPod Technologies