[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:36020
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35968
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36010
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36016
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36015
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36014
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36013
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36012
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36011
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36009
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36249
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:36006
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36248
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:36005
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36004
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36003
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35991
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35990
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35988
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35989
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35986
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:37527
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35987
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35985
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35982
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35983
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35980
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35979
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35977
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35976
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36008
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36007
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35973
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35974
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35971
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35972
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35970
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35969
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:36019
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause ...

oval:org.secpod.oval:def:36018
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:36017
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:36002
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:36001
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:36000
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35999
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35997
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35998
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35995
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35996
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35993
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35994
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35992
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35984
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35981
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35978
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35975
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

CVE    72
CVE-2016-4172
CVE-2016-4218
CVE-2016-4219
CVE-2016-4217
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.626

© SecPod Technologies