[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:33046
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33041
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:33044
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33043
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33042
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33038
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33040
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33039
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allo ...

oval:org.secpod.oval:def:33026
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33025
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33037
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33036
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33047
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33035
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33034
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33033
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33032
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33045
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33031
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33030
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33028
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33027
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33029
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

CVE    41
CVE-2014-0503
CVE-2014-0504
CVE-2014-0499
CVE-2014-0498
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.559

© SecPod Technologies