[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:22219
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22218
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22221
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22220
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22213
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:22233
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22232
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22231
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22230
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23149
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23151
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23150
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23159
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive keystroke information.

oval:org.secpod.oval:def:23158
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive keystroke information.

oval:org.secpod.oval:def:23157
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to have an unspecified impact.

oval:org.secpod.oval:def:23156
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an unspecified vulnerability. A flaw is present in the application, which does not properly validate files. Successful exploitation allows attackers to have an unspecified impact.

oval:org.secpod.oval:def:23155
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23154
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:23153
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23152
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle an unspecified "type confusion". Successful explo ...

oval:org.secpod.oval:def:23148
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23147
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23146
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to h ...

oval:org.secpod.oval:def:23173
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:23172
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:23171
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information from process memory or ...

oval:org.secpod.oval:def:23170
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information from process memory or ...

oval:org.secpod.oval:def:23175
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23174
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23162
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23161
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23160
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23169
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified "type confusion". Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23168
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified "type confusion". Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23167
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23166
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23165
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23164
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23163
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    31
CVE-2014-0503
CVE-2014-0504
CVE-2014-0499
CVE-2014-0498
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.425

© SecPod Technologies