[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:20911
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20912
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20910
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20900
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20901
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers bypass intended access restrictions.

oval:org.secpod.oval:def:20908
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20909
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20906
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20907
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20904
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:20905
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set r ...

oval:org.secpod.oval:def:20902
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20903
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20898
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20899
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20896
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20897
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20894
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20895
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20889
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20887
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20888
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20886
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20892
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20893
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20890
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20891
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:21135
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21122
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21110
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21136
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21123
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21111
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21137
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21124
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21112
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21138
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21125
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21113
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21139
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21126
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21114
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21140
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21127
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21115
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21141
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21128
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21116
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21142
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21129
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21117
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21143
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21130
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21118
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21144
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21134
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21131
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21119
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21109
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21108
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21145
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21132
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21120
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21146
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:21133
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21121
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21473
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21474
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21471
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21472
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    46
CVE-2014-0590
CVE-2014-0583
CVE-2014-0582
CVE-2014-0585
...
*CPE
cpe:/a:adobe:flash_player:13.0.0.231

© SecPod Technologies