[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:37536
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37535
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37534
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37533
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37532
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37531
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37530
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37529
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37528
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37468
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present applications, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37540
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37539
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37538
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37537
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37459
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37458
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37457
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37456
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37455
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37454
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37462
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37461
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37460
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37465
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code ...

oval:org.secpod.oval:def:37464
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37463
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

*CPE
cpe:/a:adobe:flash_player:23.0.0.162::~~~chrome~~

© SecPod Technologies