[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:33560
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33545
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33546
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33561
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33555
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33557
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33552
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33551
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33554
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33559
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33549
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33544
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33547
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33542
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33558
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33541
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33540
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33539
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33553
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33550
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33548
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33543
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33562
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33556
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

CVE    25
CVE-2016-0961
CVE-2016-0960
CVE-2016-0963
CVE-2016-0962
...
*CPE
cpe:/a:adobe:flash_player:20.0.0.306::~~~edge~~

© SecPod Technologies