[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:33783
The host is missing a critical update according to Adobe advisory, APSA16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to cause a crash and potenti ...

oval:org.secpod.oval:def:33784
The host is installed with Adobe Flash Player before 21.0.0.182 or 21.0.0.197 or Adobe AIR before 21.0.0.198 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to cause a ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:33046
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33560
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33545
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33546
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33561
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33555
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33557
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33552
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33551
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33554
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33559
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33549
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33544
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33547
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33542
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33558
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33541
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33540
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33539
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33553
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33550
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33548
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33041
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:33044
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33043
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33042
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33038
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33040
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33039
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allo ...

oval:org.secpod.oval:def:33026
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33025
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33037
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33036
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33047
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33035
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33034
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33033
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33032
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33045
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33031
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33030
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33028
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33027
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33029
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33543
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33562
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33556
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32101
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32021
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32020
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

CVE    81
CVE-2016-0990
CVE-2016-0994
CVE-2016-0993
CVE-2016-0992
...
*CPE
cpe:/a:adobe:flash_player:20.0.0.286

© SecPod Technologies