[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:26857
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26856
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26858
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26846
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26845
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26848
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26847
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26849
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26851
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26850
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26853
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26852
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26855
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26854
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26835
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26834
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26837
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26836
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26839
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26838
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26840
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26842
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26841
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26844
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26843
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26824
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26823
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26826
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26825
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26828
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26827
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26829
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26831
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26830
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26833
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26832
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26813
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26812
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26815
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26814
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26817
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26816
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26819
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26818
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26820
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26822
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26821
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26811
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:24263
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24264
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24265
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24266
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24267
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24260
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitive in ...

oval:org.secpod.oval:def:24261
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitive in ...

oval:org.secpod.oval:def:24262
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24249
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24252
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24253
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24254
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24255
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24256
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24257
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24258
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24259
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24250
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24251
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24238
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24239
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24241
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24242
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24243
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24244
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24245
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24246
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24247
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24248
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24240
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24227
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24228
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24229
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24230
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24231
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24232
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24233
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24234
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24235
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24236
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24237
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24222
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24223
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24224
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24225
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24226
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:25129
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25132
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25133
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25134
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25135
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25136
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25137
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:25138
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:25139
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25130
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25131
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25127
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25128
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25160
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25161
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:25162
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:25154
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an use-after-free vulnerability in. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:25155
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass in ...

oval:org.secpod.oval:def:25156
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass in ...

oval:org.secpod.oval:def:25157
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25158
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25159
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25150
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25151
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass a protectio ...

oval:org.secpod.oval:def:25152
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass a protectio ...

oval:org.secpod.oval:def:25153
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an use-after-free vulnerability in. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:25143
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25144
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25145
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25146
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25147
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25148
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25149
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25140
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25141
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25142
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:24953
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24954
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24955
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24956
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24957
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24958
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24959
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24960
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24961
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24962
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24942
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24943
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24944
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24945
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24946
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24947
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24948
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24949
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24950
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24951
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24952
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24939
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24937
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24938
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24940
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24941
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:25693
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25694
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25695
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25696
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25697
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25698
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25699
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25690
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25691
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25692
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25679
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25682
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25683
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25684
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25685
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25686
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25687
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25688
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25689
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25680
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25681
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25668
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25669
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25671
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25672
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25673
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25674
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25675
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25676
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25677
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25678
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25670
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25657
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25658
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25659
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25660
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25661
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25662
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25663
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25664
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25665
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25666
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25667
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25723
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25724
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25725
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified factors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25726
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified factors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25727
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:25728
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:25712
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25713
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25714
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25715
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25716
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25717
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25718
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25719
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25720
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25721
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25722
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25709
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25701
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:25702
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:25703
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25704
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25705
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25706
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25707
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25708
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25710
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25711
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25700
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:20168
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content. Successful exploitation could allow rem ...

oval:org.secpod.oval:def:20169
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20159
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20158
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20166
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20167
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20164
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20165
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20162
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fail to handle a crafted OBJECT element with SWF content. Successful exploitation could allow remote attackers to conduct ...

oval:org.secpod.oval:def:20163
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fail to handle a crafted OBJECT element with SWF content. Successful exploitation could allow remote attackers to conduct ...

oval:org.secpod.oval:def:20160
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20161
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20898
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20899
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20896
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20897
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20894
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20895
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20889
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20887
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20888
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20886
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20892
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20893
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20890
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20891
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20911
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20912
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20910
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20900
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20901
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers bypass intended access restrictions.

oval:org.secpod.oval:def:20908
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20909
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20906
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20907
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20904
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:20905
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set r ...

oval:org.secpod.oval:def:20902
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20903
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21135
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21122
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21110
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21136
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21123
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21111
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21137
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21124
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21112
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21138
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21125
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21113
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21139
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21126
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21114
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21140
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21127
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21115
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21141
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21128
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21116
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21142
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21129
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21117
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21143
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21130
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21118
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21144
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21134
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21131
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21119
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21109
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21108
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21145
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21132
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21120
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21146
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:21133
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21121
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21473
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21474
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21471
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21472
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:22229
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22228
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22227
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22226
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22225
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22233
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22232
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22231
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22230
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22219
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22218
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22217
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:22216
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22215
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22214
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22224
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22223
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22222
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22221
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22220
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22213
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:23173
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:23172
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:23171
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information from process memory or ...

oval:org.secpod.oval:def:23170
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information from process memory or ...

oval:org.secpod.oval:def:23175
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23174
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23162
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23161
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23160
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23169
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified "type confusion". Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23168
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified "type confusion". Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23167
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23166
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23165
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23164
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23163
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23149
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23151
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23150
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23159
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive keystroke information.

oval:org.secpod.oval:def:23158
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive keystroke information.

oval:org.secpod.oval:def:23157
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to have an unspecified impact.

oval:org.secpod.oval:def:23156
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an unspecified vulnerability. A flaw is present in the application, which does not properly validate files. Successful exploitation allows attackers to have an unspecified impact.

oval:org.secpod.oval:def:23155
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23154
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:23153
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23152
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle an unspecified "type confusion". Successful explo ...

oval:org.secpod.oval:def:23148
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23147
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23146
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to h ...

oval:org.secpod.oval:def:23195
The host is missing a critical security update according to Adobe advisory, APSB15-02. The updated is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produc ...

oval:org.secpod.oval:def:23192
The host is installed with Adobe Flash Player before 13.0.0.262, 14.x through 16.x before 16.0.0.287 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produce ...

oval:org.secpod.oval:def:23194
The host is missing a critical security update according to Adobe advisory, APSA15-01. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:23193
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23208
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23206
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23236
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23476
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23475
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23474
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23473
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23393
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23392
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23391
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23390
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23382
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23381
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23380
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23389
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23388
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23387
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23386
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23385
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23384
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23383
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23379
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23378
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23377
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23376
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23946
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23945
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origi ...

oval:org.secpod.oval:def:23944
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file- ...

oval:org.secpod.oval:def:23943
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23942
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23941
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:23937
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23936
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23935
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23934
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23933
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23932
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:23931
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:23930
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-upload restrictions.

oval:org.secpod.oval:def:23939
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23938
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23940
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23926
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23925
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23924
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23923
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23922
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23921
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23920
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23929
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-upload restrictions.

oval:org.secpod.oval:def:23928
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23927
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23915
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23914
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23913
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23912
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23911
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23919
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23918
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23917
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23916
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:24371
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24372
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24373
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24374
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24375
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24376
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24377
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24378
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24379
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24380
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24381
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24382
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24383
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24384
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24385
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24386
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24387
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24388
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24389
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24390
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended ...

oval:org.secpod.oval:def:24391
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24392
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24393
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24467
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24468
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24469
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation cou ...

oval:org.secpod.oval:def:24470
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an use-after-free vulnerability in. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:24471
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an internet explorer protected mode protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to handle unspecifie ...

oval:org.secpod.oval:def:24472
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24473
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24474
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24475
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24476
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24477
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24478
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful expl ...

oval:org.secpod.oval:def:24479
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24480
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24481
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful expl ...

oval:org.secpod.oval:def:24482
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful expl ...

oval:org.secpod.oval:def:24483
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24484
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:24963
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24964
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24965
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24966
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24967
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24968
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24969
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24970
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24971
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24972
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24973
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24974
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24975
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:25198
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x before 18.0.0.194 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:25199
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25315
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:25316
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:26889
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26890
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26891
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26892
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26893
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26894
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26895
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26896
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26897
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26898
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26899
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26900
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26901
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26902
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26903
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26904
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26905
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26906
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26907
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26908
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26909
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26910
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26911
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26912
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26948
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26949
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 on Windows 7 64 bit machine and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly select a random memory addr ...

oval:org.secpod.oval:def:26950
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26951
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26952
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26953
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could c ...

oval:org.secpod.oval:def:26954
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could cau ...

oval:org.secpod.oval:def:26955
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26956
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26957
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26958
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26959
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow at ...

oval:org.secpod.oval:def:26960
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same-origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could ...

oval:org.secpod.oval:def:26961
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26962
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26963
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26964
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26965
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26966
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26967
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26968
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26969
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26970
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26971
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26972
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26973
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26974
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:26975
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:26976
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26977
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitatio ...

oval:org.secpod.oval:def:26978
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26979
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26980
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26981
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:26982
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:26983
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation ...

oval:org.secpod.oval:def:26984
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

CVE    206
CVE-2014-0590
CVE-2014-0583
CVE-2014-0582
CVE-2014-0585
...
*CPE
cpe:/a:adobe:flash_player:14.0.0.125

© SecPod Technologies