[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:26857
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26856
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26858
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26846
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26845
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26848
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26847
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26849
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26851
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26850
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26853
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26852
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26855
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26854
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26835
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26834
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26837
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26836
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26839
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26838
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26840
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26842
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26841
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26844
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26843
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26824
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26823
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26826
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26825
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26828
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26827
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26829
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26831
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26830
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26833
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26832
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26813
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26812
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26815
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26814
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26817
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26816
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26819
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26818
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26820
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26822
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26821
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26811
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:24953
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24954
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24955
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24956
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24957
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24958
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24959
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24960
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24961
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24962
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24942
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24943
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24944
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24945
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24946
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24947
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24948
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24949
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24950
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24951
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24952
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24939
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24937
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24938
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24940
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24941
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:25693
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25694
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25695
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25696
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25697
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25698
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25699
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25690
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25691
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25692
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25679
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25682
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25683
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25684
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25685
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25686
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25687
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25688
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25689
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25680
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25681
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25668
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25669
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25671
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25672
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25673
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25674
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25675
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25676
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25677
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25678
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25670
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25657
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25658
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25659
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25660
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25661
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25662
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25663
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25664
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25665
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25666
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25667
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25723
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25724
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25725
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified factors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25726
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified factors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25727
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:25728
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:25712
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25713
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25714
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25715
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25716
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25717
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25718
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25719
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25720
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25721
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25722
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25709
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25701
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:25702
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:25703
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25704
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25705
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25706
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25707
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25708
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25710
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25711
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25700
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:24963
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24964
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24965
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24966
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24967
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24968
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24969
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24970
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24971
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24972
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24973
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24974
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24975
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:25198
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x before 18.0.0.194 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:25199
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25315
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:25316
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:26889
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26890
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26891
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26892
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26893
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26894
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26895
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26896
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26897
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26898
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26899
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26900
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26901
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26902
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26903
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26904
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26905
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26906
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26907
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26908
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26909
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26910
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26911
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26912
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26948
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26949
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 on Windows 7 64 bit machine and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly select a random memory addr ...

oval:org.secpod.oval:def:26950
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26951
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26952
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26953
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could c ...

oval:org.secpod.oval:def:26954
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could cau ...

oval:org.secpod.oval:def:26955
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26956
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26957
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26958
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26959
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow at ...

oval:org.secpod.oval:def:26960
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same-origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could ...

oval:org.secpod.oval:def:26961
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26962
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26963
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26964
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26965
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26966
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26967
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26968
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26969
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26970
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26971
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26972
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26973
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26974
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:26975
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:26976
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26977
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitatio ...

oval:org.secpod.oval:def:26978
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26979
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26980
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26981
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:26982
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:26983
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation ...

oval:org.secpod.oval:def:26984
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

CVE    77
CVE-2014-0578
CVE-2015-3119
CVE-2015-3118
CVE-2015-3117
...
*CPE
cpe:/a:adobe:flash_player:17.0.0.188

© SecPod Technologies