[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:16015
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16016
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16019
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16017
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16018
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16020
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14208
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:14206
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14207
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:16224
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16225
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16228
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16229
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16226
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16227
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:14882
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14883
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or execute arbitrary via unspecifie ...

oval:org.secpod.oval:def:14880
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14881
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14884
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:14885
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14879
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or execute arbitrary via unspecifie ...

oval:org.secpod.oval:def:14878
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:15524
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15525
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15531
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14201
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.224 or Adobe Air before 3.7.0.2090 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:15532
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15530
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14205
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14202
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:15533
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15528
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15529
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15526
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15527
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:17005
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Same O ...

oval:org.secpod.oval:def:17004
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17003
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:16694
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16220
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16221
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16219
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16554
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16552
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16553
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16689
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16841
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16840
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16838
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16839
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:18039
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18038
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18049
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18048
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18043
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18042
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18041
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18040
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18047
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18046
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18045
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18044
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18071
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18070
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18053
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18052
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18051
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18050
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18065
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18064
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18069
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18068
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18067
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18066
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17581
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17580
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17582
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17578
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17577
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17576
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17575
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17579
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17428
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:17427
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass int ...

oval:org.secpod.oval:def:17426
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exe ...

oval:org.secpod.oval:def:17420
The host is missing a critical security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:17530
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17529
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:43807
The host is installed with Adobe Flash Player 28.0.0.137 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:43808
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43825
The host is missing a critical security update according to Adobe advisory, APSB18-03. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow an attacker to perform ...

oval:org.secpod.oval:def:43828
The host is installed with Adobe Flash Player 28.0.0.137 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a quality of service functionality issue. Successful exploitation allows an attacker to perform arbitrary code ex ...

oval:org.secpod.oval:def:43827
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a quality of service functionality issue. Successful exploitation allows an attacker to perform arbitrary code execution.

oval:org.secpod.oval:def:43826
The host is missing a critical security update according to Adobe advisory, APSB18-03. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow an attacker to perform ...

oval:org.secpod.oval:def:10553
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10560
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10561
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10562
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10563
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10564
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10554
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10555
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10556
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10557
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10558
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10559
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10570
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10571
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:10572
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10565
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10566
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:10567
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10568
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10569
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10751
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10749
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10746
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10747
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10748
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10752
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10753
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10029
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10997
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10998
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10999
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11000
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11001
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11002
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11003
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11004
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11010
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11011
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11012
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11013
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11014
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11015
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11005
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11006
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11007
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11008
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11009
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11041
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11042
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11043
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11044
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11045
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11046
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11047
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11048
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11040
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11038
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11039
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11052
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11050
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11051
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11049
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11020
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11021
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11022
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11023
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11024
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11025
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11026
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11016
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11017
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11018
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11019
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11030
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11031
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11032
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11033
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11034
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11035
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11036
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11037
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11027
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11028
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11029
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:14203
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:14204
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.225 or Adobe Air before 3.7.0.2100 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:14874
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow ...

oval:org.secpod.oval:def:14875
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or exe ...

oval:org.secpod.oval:def:14876
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:14877
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15534
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15535
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15536
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15537
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15538
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:16021
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16022
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16023
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16216
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16217
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16218
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16555
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16556
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16557
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16695
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16696
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16842
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16843
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:16844
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16845
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17056
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:17057
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17058
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Sa ...

oval:org.secpod.oval:def:17531
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:19933
The host is installed with Adobe Flash Player before 11.2.202.356 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:19934
The host is installed with Adobe Flash Player before 11.2.202.356 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:19931
The host is missing a security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful e ...

oval:org.secpod.oval:def:19932
The host is missing a security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful e ...

oval:org.secpod.oval:def:17532
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17567
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17568
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17569
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:17570
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:19889
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19885
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19886
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19887
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19888
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin ...

oval:org.secpod.oval:def:19881
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19882
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19883
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19884
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19880
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19892
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19894
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19890
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19891
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19878
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19879
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19876
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin policy.

oval:org.secpod.oval:def:19877
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin policy.

oval:org.secpod.oval:def:20149
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:20146
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20147
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20144
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20145
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20143
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20168
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content. Successful exploitation could allow rem ...

oval:org.secpod.oval:def:20169
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20166
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20167
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20898
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20899
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20896
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20897
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20894
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20895
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20889
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20887
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20888
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20886
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20892
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20893
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20890
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20891
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20911
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20912
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20910
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20900
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20901
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers bypass intended access restrictions.

oval:org.secpod.oval:def:20908
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20909
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20906
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20907
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20904
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:20905
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set r ...

oval:org.secpod.oval:def:20902
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20903
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21135
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21122
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21110
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21136
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21123
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21111
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21137
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21124
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21112
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21138
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21125
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21113
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21139
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21126
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21114
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21140
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21127
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21115
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21141
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21128
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21116
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21142
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21129
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21117
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21143
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21130
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21118
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21144
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21134
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21131
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21119
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21109
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21108
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21145
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21132
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21120
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21146
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:21133
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21121
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21473
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21474
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21471
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21472
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:22229
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22228
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22227
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22226
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22225
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22233
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22232
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22231
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22230
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22219
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22218
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22217
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:22216
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22215
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22224
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22221
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22220
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22213
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    91
CVE-2014-0580
CVE-2014-0564
CVE-2014-0499
CVE-2014-0498
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.273

© SecPod Technologies