[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:26329
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corruption) ...

oval:org.secpod.oval:def:26328
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corruption) ...

oval:org.secpod.oval:def:26299
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26332
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26298
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26331
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26334
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26333
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26335
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26291
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26290
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26293
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26292
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26295
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26294
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26297
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26330
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26296
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26318
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26317
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26319
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26288
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26321
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26287
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26320
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26323
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26289
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26322
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26325
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26324
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26327
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26326
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26280
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26282
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26281
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26284
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26283
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26286
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26285
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26307
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26306
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26309
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26308
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26277
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26310
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26276
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26279
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26312
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26278
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26311
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26314
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26313
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26316
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26315
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26271
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26270
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26273
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26272
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26275
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26274
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26266
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26268
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26301
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26267
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26300
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26303
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26269
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26302
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26305
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26304
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:26913
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26914
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26915
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26916
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26917
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26918
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26919
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26920
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26921
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26922
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26923
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26924
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26925
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26926
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26927
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26928
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26929
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26930
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26931
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26932
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26933
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26934
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26935
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26936
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26937
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26938
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26939
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26940
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26941
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26942
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26943
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26944
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:26945
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26946
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26947
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

CVE    53
CVE-2014-0503
CVE-2014-0504
CVE-2014-0499
CVE-2014-0498
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.491

© SecPod Technologies