[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:31890
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted beginGradientFill call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31891
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted beginGradientFill call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31892
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31893
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31887
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31888
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted autoSize property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31889
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted autoSize property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31883
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31884
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31885
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31886
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31880
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31881
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31882
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31876
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31997
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31877
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31998
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31878
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31999
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31879
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31872
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31993
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted filters property value in a TextField object. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:31873
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31994
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31874
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31995
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31875
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31996
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31990
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted lineTo method call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31870
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31991
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted lineTo method call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31871
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31992
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted filters property value in a TextField object. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:31865
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31986
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted setTransform arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31866
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31987
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted setTransform arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31867
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31988
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted mapBitmap property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31868
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31989
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted mapBitmap property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31982
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31862
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31983
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31863
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31984
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31864
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31985
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31869
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31980
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted setFocus call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31981
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted setFocus call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31975
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31976
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31977
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31978
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted addPage arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31971
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31972
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31973
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31974
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31979
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted addPage arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31898
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31899
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31894
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31895
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31896
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31897
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31920
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31921
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31922
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31923
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31928
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31929
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31924
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31925
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31926
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31927
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31910
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31911
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31912
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31917
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31918
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31919
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31913
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31914
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31915
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31916
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31900
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31901
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31906
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31907
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31908
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31909
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31902
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31903
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31904
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31905
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31970
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31964
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31965
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31966
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31967
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31960
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31961
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31962
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31963
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31968
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31969
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31953
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31954
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31955
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31956
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31950
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31951
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31952
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31957
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31958
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31959
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31942
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31943
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31944
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31945
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31940
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31941
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31946
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31947
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31948
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31949
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31931
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31932
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31933
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31934
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31930
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31939
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31935
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31936
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31937
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31938
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32092
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32091
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:32094
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle JIT data. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:32093
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32090
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:32099
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion". Successful exploi ...

oval:org.secpod.oval:def:32096
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a crafted XML object that is mishandled during ...

oval:org.secpod.oval:def:32095
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32098
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a large BitmapData source object. Successful exploitati ...

oval:org.secpod.oval:def:32097
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle an MP3 file with COMM tags that are mishandled ...

oval:org.secpod.oval:def:32081
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted setFocus call. Successful exploitation could al ...

oval:org.secpod.oval:def:32080
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted addPage arguments. Successful exploitation could ...

oval:org.secpod.oval:def:32083
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32082
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32089
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32088
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32085
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted mapBitmap property value. Successful exploitati ...

oval:org.secpod.oval:def:32084
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setTransform arguments. Successful exploitation c ...

oval:org.secpod.oval:def:32087
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted filters property value in a TextField object. S ...

oval:org.secpod.oval:def:32086
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted lineTo method call. Successful exploitation cou ...

oval:org.secpod.oval:def:32072
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32071
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32078
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32077
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32079
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32074
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32073
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32076
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32075
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32100
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion" during a getRemote ...

oval:org.secpod.oval:def:32342
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32341
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32344
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:32343
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32340
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32339
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32338
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32335
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32334
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32337
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32336
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32331
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32330
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:32333
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32332
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32019
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion" during a getRemote call. Successful exploitation could allow attackers to exe ...

oval:org.secpod.oval:def:32016
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32015
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a large BitmapData source object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32018
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion" during a getRemote call. Successful exploitation could allow attackers to exe ...

oval:org.secpod.oval:def:32017
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32012
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an MP3 file with COMM tags that are mishandled during memory allocation. Successful exploitation could al ...

oval:org.secpod.oval:def:32011
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted XML object that is mishandled during a toString call. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:32014
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a large BitmapData source object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32013
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an MP3 file with COMM tags that are mishandled during memory allocation. Successful exploitation could al ...

oval:org.secpod.oval:def:32010
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted XML object that is mishandled during a toString call. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:32009
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32008
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32005
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32004
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32007
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle JIT data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32006
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle JIT data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32001
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32000
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32003
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32002
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32346
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32345
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32348
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:32347
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:33783
The host is missing a critical update according to Adobe advisory, APSA16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to cause a crash and potenti ...

oval:org.secpod.oval:def:33784
The host is installed with Adobe Flash Player before 21.0.0.182 or 21.0.0.197 or Adobe AIR before 21.0.0.198 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to cause a ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:33046
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33560
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33545
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33546
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33561
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33555
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33557
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33552
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33551
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33554
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33559
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33549
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33544
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33547
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33542
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33558
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33541
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33540
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33539
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33553
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33550
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33548
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33041
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:33044
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33043
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33042
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33038
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33040
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33039
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allo ...

oval:org.secpod.oval:def:33026
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33025
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33037
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33036
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33047
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33035
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33034
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33033
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33032
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33045
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33031
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33030
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33028
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33027
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33029
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33543
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33562
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33556
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32414
The host is missing a critical update according to Adobe advisory, APSB16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:32413
The host is missing a critical update according to Adobe advisory, APSB16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:32329
The host is missing a critical security update according to Adobe advisory, APSB16-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32101
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32021
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32020
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:31418
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted DefineFunction atoms. Successful exploitation could all ...

oval:org.secpod.oval:def:31419
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted gridFitType property value. Successful exploitation c ...

oval:org.secpod.oval:def:31420
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted globalToLocal arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31421
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted attachSound arguments. Successful exploitation could al ...

oval:org.secpod.oval:def:31422
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionExtends arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31423
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionImplementsOp arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31424
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionCallMethod arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31425
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionInstanceOf arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31426
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setMask arguments. Successful exploitation could allow ...

oval:org.secpod.oval:def:31427
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted getBounds call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31428
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31429
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted loadSound call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31430
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31431
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31432
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31433
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle an unspecified "type confusion" in the NetConnection ...

oval:org.secpod.oval:def:31434
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31435
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:32022
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32023
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32024
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32025
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32026
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32027
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32028
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32029
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32030
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32031
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32032
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32033
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32034
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32035
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted autoSize property value. Successful exploitatio ...

oval:org.secpod.oval:def:32036
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted beginGradientFill call. Successful exploitation ...

oval:org.secpod.oval:def:32037
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32038
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32039
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32040
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32041
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32042
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32043
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32044
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32045
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32046
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32047
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32048
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32049
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32050
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32051
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32052
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32053
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32054
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32055
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32056
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32057
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32058
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32059
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32060
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32061
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32062
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32063
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32064
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32065
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32066
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32067
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32068
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32069
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32070
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

CVE    197
CVE-2016-0990
CVE-2016-0994
CVE-2016-0993
CVE-2016-0992
...
*CPE
cpe:/a:adobe:flash_player:19.0.0.226

© SecPod Technologies