[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:16224
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16225
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16228
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16229
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16226
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16227
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:18039
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18038
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18049
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18048
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18043
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18042
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18041
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18040
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18047
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18046
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18045
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18044
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:16694
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:18071
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18070
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:16220
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16221
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16219
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16554
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:17005
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Same O ...

oval:org.secpod.oval:def:16552
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:17004
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:16553
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:17003
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:18053
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18052
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18051
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18050
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:16841
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16840
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16689
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:18065
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18064
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18069
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18068
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18067
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18066
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:16838
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16839
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:17581
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17580
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17582
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17578
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17577
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17576
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17575
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17579
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17428
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:17427
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass int ...

oval:org.secpod.oval:def:17426
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exe ...

oval:org.secpod.oval:def:17420
The host is missing a critical security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:16216
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16217
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16218
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16555
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16556
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16557
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16695
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16696
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16842
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16843
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:16844
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16845
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17056
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:17057
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17058
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Sa ...

oval:org.secpod.oval:def:17567
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17568
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17569
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:17570
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:22229
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22228
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22227
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22226
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22225
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22233
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22232
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22231
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22230
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22219
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22218
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22217
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:22216
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22215
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22224
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22221
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22220
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22213
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    53
CVE-2014-0516
CVE-2014-0518
CVE-2014-0517
CVE-2014-0519
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.327

© SecPod Technologies