[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1012
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service conditi ...

oval:org.secpod.oval:def:1014
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by unspecified boundary error. Successful exploitation allows remote attacker to to execute arbitrary code.

oval:org.secpod.oval:def:1013
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:1016
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by an issue related to boundary errors. Successful exploitation allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:1015
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused due to an unspecified boundary error. Successful exploitation allow remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1018
The host is installed with Adobe Flash Player and is prone to remote memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors via unspecified vectors. Successful exploitation allows remote attacker to execute arbitrary code or cause a denial o ...

oval:org.secpod.oval:def:1017
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:1019
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by unspecified memory corruption errors. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1021
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which is caused by integer overflows when processing malformed Flash content. Successful exploitation allows remote attacker to execute arbitrary code

oval:org.secpod.oval:def:1020
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:4533
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:1022
The host is installed with Adobe Flash Player and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sensitive information.

oval:org.secpod.oval:def:4534
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4532
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4537
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4538
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4535
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4536
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4539
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:3653
The host is installed with Adobe Flash Player 10.3.181.23 or prior and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3654
The host is missing a critical security update according to Adobe advisory, APSB11-18. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:3651
The host is installed with Adobe Flash Player 10.3.181.23 or earlier and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3652
The host is missing a critical security update according to Adobe advisory, APSB11-18. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:3655
The host is installed with Adobe Flash Player 10.3.181.23 or prior and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3656
The host is missing a critical security update according to Adobe advisory, APSB11-18. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:4540
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4541
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4542
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4543
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:17963
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (applic ...

oval:org.secpod.oval:def:17962
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17961
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17960
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:17967
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to clickjacking vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into (1) selecting a link ...

oval:org.secpod.oval:def:17966
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to stack-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servi ...

oval:org.secpod.oval:def:17965
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to stack-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servi ...

oval:org.secpod.oval:def:17964
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (applic ...

oval:org.secpod.oval:def:17959
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:17974
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to information disclosure vulnerability. A flaw is present in an application, which fails to handle the vectors involving saving an SWF file. Successful exploitation could allow attackers to obtain ...

oval:org.secpod.oval:def:17973
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to information disclosure vulnerability. A flaw is present in an application, which fails to handle the vectors involving saving an SWF file. Successful exploitation could allow attackers to obtain ...

oval:org.secpod.oval:def:17972
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle an AVM2 file. Successful exploitation could allow attackers to cause a denial of service (application cr ...

oval:org.secpod.oval:def:17971
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle an AVM2 file. Successful exploitation could allow attackers to cause a denial of service (application cr ...

oval:org.secpod.oval:def:17976
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix Multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to obtain sensitive information or c ...

oval:org.secpod.oval:def:17975
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix Multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to obtain sensitive information or c ...

oval:org.secpod.oval:def:17970
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17969
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:17968
The host is installed with Adobe Flash Player before 9.0.246.0 or 10.x before 10.0.32.18 and is prone to clickjacking vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into (1) selecting a link ...

oval:org.secpod.oval:def:18037
The host is installed with Adobe Flash Player before 10.0.45.2 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the modified SWF file. Successful exploitation could allow attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:18031
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:18030
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:18036
The host is installed with Adobe Flash Player before 10.0.45.2 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle the modified SWF file. Successful exploitation could allow attackers to cause a denial of service (application crash).

oval:org.secpod.oval:def:18035
The host is installed with Adobe Flash Player before 10.0.45.2 and is prone to cross-domain vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass intended sandbox restrictions and make cross-domain ...

oval:org.secpod.oval:def:18034
The host is installed with Adobe Flash Player before 10.0.45.2 and is prone to cross-domain vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass intended sandbox restrictions and make cross-domain ...

oval:org.secpod.oval:def:1112
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:18029
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle a crafted swf file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:18028
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle a crafted swf file. Successful exploitation could allow attackers to cause a denial of service (browser cras ...

oval:org.secpod.oval:def:18027
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arbitrar ...

oval:org.secpod.oval:def:18026
The host is installed with Adobe Flash Player before 9.0.159.0 or 10.x before 10.0.22.87 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arbitrar ...

oval:org.secpod.oval:def:1577
The host is installed with Adobe Flash Player and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application before 10.3.181.22, which is caused by improper validation of user-supplied input. Successful exploitation allows remote attacker to inject ...

oval:org.secpod.oval:def:1578
The host is installed with Adobe Flash Player and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application before 10.3.181.22, which is caused by improper validation of user-supplied input. Successful exploitation allows remote attacker to inject ...

oval:org.secpod.oval:def:18063
The host is missing a security update according to Adobe advisory, APSB10-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to cause denial of service or bypass i ...

oval:org.secpod.oval:def:18062
The host is missing a security update according to Adobe advisory, APSB10-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to cause denial of service or bypass i ...

oval:org.secpod.oval:def:18061
The host is missing a security update according to Adobe advisory, APSB09-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arb ...

oval:org.secpod.oval:def:18060
The host is missing a security update according to Adobe advisory, APSB09-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle the unknown vectors. Successful exploitation could allow attackers to trick a user into visiting an arb ...

oval:org.secpod.oval:def:18009
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the vectors involving HTTP response headers. Successful exploitation could allow attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:18008
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to handle the vectors involving HTTP response headers. Successful exploitation could allow attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:18017
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly interpret policy files. Successful exploitation could allow attackers to bypass a non-root domain policy.

oval:org.secpod.oval:def:18016
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails handle the vectors related to loose interpretation of an ActionScript attribute. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:18015
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly interpret jar:URLs. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:18010
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to conduct DNS rebinding attacks.

oval:org.secpod.oval:def:18014
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails handle the vectors related to loose interpretation of an ActionScript attribute. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:18013
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly interpret jar:URLs. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:18012
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly interpret policy files. Successful exploitation could allow attackers to bypass a non-root domain policy.

oval:org.secpod.oval:def:18011
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to conduct DNS rebinding attacks.

oval:org.secpod.oval:def:18057
The host is missing a security update according to Adobe advisory, APSB08-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to inject arbitrary web script, conduc ...

oval:org.secpod.oval:def:18056
The host is missing a security update according to Adobe advisory, APSB08-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to inject arbitrary web script, conduc ...

oval:org.secpod.oval:def:18018
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18019
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to multiple unspecified vulnerabilities. The flaws are present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18021
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18020
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18025
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to cause a denial of service (NULL p ...

oval:org.secpod.oval:def:18024
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to cause a denial of service (NULL p ...

oval:org.secpod.oval:def:18023
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18022
The host is installed with Adobe Flash Player 10.x before 10.0.12.36 or before 9.0.151.0 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted PDF file. Successful exploitation could allow attackers to read sensitive data from pro ...

oval:org.secpod.oval:def:18059
The host is missing a security update according to Adobe advisory, APSB08-22. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to execute arbitrary code, read sensit ...

oval:org.secpod.oval:def:18058
The host is missing a security update according to Adobe advisory, APSB08-22. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to execute arbitrary code, read sensit ...

oval:org.secpod.oval:def:17985
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle a SWF file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17984
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17983
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17989
The host is missing a security update according to Adobe advisory, APSB09-19. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:17988
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17987
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17986
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle a SWF file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17980
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17979
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17990
The host is missing a security update according to Adobe advisory, APSB09-19. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:17978
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the crafted dimensions of JPEG data in an SWF file. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:17977
The host is installed with Adobe Flash Player before 9.0.260 or 10.x before 10.0.42.34 and is prone to heap-based buffer overflow vulnerability. A flaw is present in an application, which fails to handle the crafted dimensions of JPEG data in an SWF file. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:16507
The host is missing a critical security update according to Adobe advisory, APSB09-10. The update is required to fix denial of service vulnerability. The flaw is present in the application, which fails to handle malicious data. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:16509
The host is installed with Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87 and is prone to unspecified vulnerability. The flaw is present in the application, which fails to handle (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll. ...

oval:org.mitre.oval:def:6961
Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability."

oval:org.mitre.oval:def:6998
Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a lar ...

oval:org.secpod.oval:def:14201
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.224 or Adobe Air before 3.7.0.2090 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:14205
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14202
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:2341
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to denial of service vulnerability. A flaw is present in the application which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitrary code or cause the browser to crash.

oval:org.secpod.oval:def:2340
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle access restrictions. Successful exploitation allows remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:2343
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:2342
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:2345
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:2344
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle a crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:2347
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitrary code or cause the browser to crash.

oval:org.secpod.oval:def:2346
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle access restrictions. Successful exploitation allows remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:2349
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:2348
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:2338
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:2339
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.mitre.oval:def:7011
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability."

oval:org.secpod.oval:def:2181
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application which fails to properly handle crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:2182
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application which fails to properly handle crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:2163
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2162
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2164
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2167
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2169
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2168
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2161
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2160
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2174
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2173
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to cross site information disclosure vulnerability. A flaw is present in the application which fails to properly handle cookie-based authentication. Successful exploitation allows remote attackers to execute remote code ...

oval:org.secpod.oval:def:2176
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2175
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2178
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2177
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2179
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.mitre.oval:def:7271
Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:2170
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2172
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2171
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2152
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2154
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2153
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2156
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2155
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2158
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to cross site information disclosure vulnerability. A flaw is present in the application which fails to properly handle cookie-based authentication. Successful exploitation allows remote attackers to execute remote code ...

oval:org.secpod.oval:def:2157
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2159
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:14208
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:14206
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14207
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.mitre.oval:def:12259
An unspecified ActiveX control in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 (Flash10h.ocx) on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FLV video.

oval:org.mitre.oval:def:6648
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."

oval:org.mitre.oval:def:6865
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.

oval:org.mitre.oval:def:6660
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6694
Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability."

oval:org.secpod.oval:def:4969
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which does not properly perform URL security domain checking. Successful exploitation al ...

oval:org.secpod.oval:def:4970
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4973
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4974
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4971
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4972
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4977
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4975
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4976
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4386
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4387
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:4384
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4385
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4388
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4389
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4382
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4383
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4381
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4397
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4398
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4395
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4396
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4399
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4390
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4393
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4394
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:4391
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4392
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4401
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4402
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:4400
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4405
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4406
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4403
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4404
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4409
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4407
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4408
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:10751
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10749
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10746
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10747
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10748
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10752
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10753
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10997
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10998
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10999
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11000
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11001
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11002
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11003
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11004
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11010
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11005
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11006
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11007
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11008
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11009
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11041
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11042
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11043
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11044
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11045
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11046
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11047
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11048
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11040
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11038
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11039
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11052
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11050
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11051
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11049
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11025
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11026
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11030
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11031
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11032
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11033
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11034
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11035
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11036
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11037
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11027
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11028
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11029
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:2126
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code

oval:org.secpod.oval:def:2127
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2128
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2129
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2130
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2131
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2132
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to cross site information disclosure vulnerability. A flaw is present in the applications which fail to properly handle cookie-based authentication. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:2133
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2134
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2135
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2136
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code

oval:org.secpod.oval:def:2137
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2138
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:5283
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:5235
The host is installed with Adobe Flash Player before 10.2.153.1 or Adobe Reader 9.x before 9.4.3 or 10.x before 10.0.2 or Adobe AIR before 2.6.19140 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful ex ...

oval:org.secpod.oval:def:5246
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5981
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5980
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5942
The host is installed with Adobe Flash Player before 10.2.152.33 or Adobe Air is before 2.6 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5943
The host is installed with Adobe Flash Player before 10.2.152.33 or Adobe Air is before 2.6 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5949
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5948
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:6001
The host is missing a critical security update according to Adobe advisory, APSB11-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows r ...

oval:org.secpod.oval:def:6000
The host is missing a critical security update according to Adobe advisory, APSB11-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows r ...

oval:org.secpod.oval:def:5285
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5284
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5988
The host is installed with Adobe Flash Player and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sensitive information.

oval:org.secpod.oval:def:5287
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5286
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5989
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which is caused by integer overflows when processing malformed Flash content. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5990
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:5288
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a ...

oval:org.secpod.oval:def:5991
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application, which is caused by unspecified memory corruption errors. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5289
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by unspecified memory corruption errors. Successful exploitation allows remote attacker to execute arbitrary code

oval:org.secpod.oval:def:5992
The host is installed with Adobe Flash Player and is prone to remote memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors via unspecified vectors. Successful exploitation allows remote attacker to execute arbitrary code or cause a denial o ...

oval:org.secpod.oval:def:5291
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors via unspecified vectors. Successful exploitation allows remote attacker to execute arbitrary code ...

oval:org.secpod.oval:def:5993
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:5292
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a ...

oval:org.secpod.oval:def:5994
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by an issue related to boundary errors. Successful exploitation allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5293
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by an issue related to boundary errors. Successful exploitation allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5995
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused due to an unspecified boundary error. Successful exploitation allow remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5294
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused due to an unspecified boundary error. Successful exploitation allow remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5996
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by unspecified boundary error. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5295
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by unspecified boundary error. Successful exploitation allows remote attacker to to execute arbitrary code.

oval:org.secpod.oval:def:5997
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5297
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5296
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5998
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service conditi ...

oval:org.secpod.oval:def:5298
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service conditi ...

oval:org.secpod.oval:def:5300
The host is missing a critical security update according to Adobe advisory, APSB11-12. The update is required to fix integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute ...

oval:org.secpod.oval:def:5999
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:5299
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:5303
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application, which is caused by improper validation of user-supplied input. Successful exploitati ...

oval:org.secpod.oval:def:5302
The host is installed with Adobe Flash Player before 10.3.181.22 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application, which is caused by improper validation of user-supplied input. Successful exploitation allows remote attacker to inject ...

oval:org.secpod.oval:def:6003
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which is caused by improper validation of user-supplied input. Successful exploitation allows remote ...

oval:org.secpod.oval:def:6002
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which is caused by improper validation of user-supplied input. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5308
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:5307
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications which fail to properly handle crafted SWF file. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:6007
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to take com ...

oval:org.secpod.oval:def:6006
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to take com ...

oval:org.secpod.oval:def:5311
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitrary code or cause the browser to crash.

oval:org.secpod.oval:def:5310
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:5315
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5314
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5313
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle access restrictions. Successful exploitation allows remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:5317
The host is missing a critical security update according to Adobe advisory, APSB11-26. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to in ...

oval:org.secpod.oval:def:5316
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:5309
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:6009
The host is missing a critical security update according to Adobe advisory, APSB11-26. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitr ...

oval:org.secpod.oval:def:6010
The host is missing a critical security update according to Adobe advisory, APSB11-26. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitr ...

oval:org.secpod.oval:def:5319
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:4436
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:6015
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:6014
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:3275
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3276
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3273
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3274
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3279
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3277
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3278
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3271
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3272
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to heap corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:3270
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3286
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3287
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3284
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to heap corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3285
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3288
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3289
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3282
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3283
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3280
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle a crafted web site. Successful exploitation allows remote attackers to bypass the cross-doma ...

oval:org.secpod.oval:def:3281
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3253
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3254
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3251
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3252
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3257
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3258
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3255
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to tack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers t ...

oval:org.secpod.oval:def:3256
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a crafted web site. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:3259
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3250
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3264
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3265
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3262
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3263
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3268
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle a crafted web site. Successful exploitation allows remote attackers to bypass the cross-doma ...

oval:org.secpod.oval:def:3269
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3266
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3267
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3260
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to heap corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:3261
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3247
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3248
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to heap corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3249
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3290
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3293
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3294
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3291
The host is installed with Adobe AIR before 3.1.0.4880 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3292
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:5575
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5572
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5578
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5577
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5576
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5571
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:6083
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6075
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6059
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6084
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6060
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6076
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6082
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6085
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6061
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6077
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6074
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6058
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6086
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6062
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6078
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6087
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6063
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6079
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6080
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6088
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6064
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6089
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6081
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6065
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6741
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6740
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6745
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6744
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6743
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6742
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6943
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6944
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6958
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6957
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6959
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6936
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6935
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6960
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6942
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6941
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6947
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6946
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6945
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6949
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6948
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6950
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6954
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6953
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6956
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6955
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6929
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6931
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6930
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6934
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6933
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6939
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6938
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6937
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:7006
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7007
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7004
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7005
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:5278
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5277
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5276
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5275
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5270
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5274
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5273
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load the libraries securely. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary code on the s ...

oval:org.secpod.oval:def:5272
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5271
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5280
The host is missing critical security update according to APSB11-02. The update is required to fix denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to ...

oval:org.secpod.oval:def:5267
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5266
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5265
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5264
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5269
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5263
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5262
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5261
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5971
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5970
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5975
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5974
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5973
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5972
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5979
The host is missing a critical security update according to Adobe advisory, APSB11-02.The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5978
The host is missing a critical security update according to Adobe advisory, APSB11-02.The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5977
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5976
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5953
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5952
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5957
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5956
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5955
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5954
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5959
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5958
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5960
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5964
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5963
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5962
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5961
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5968
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load the libraries securely. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary code on the s ...

oval:org.secpod.oval:def:5967
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5966
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5965
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5969
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load the libraries securely. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary code on the s ...

oval:org.secpod.oval:def:9779
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9778
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9775
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9774
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9777
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9776
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9773
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9772
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9355
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9334
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9335
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9336
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9333
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.135 or Adobe Air before 3.5.0.880 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9364
The host is installed with Adobe Flash Player 9.0.48.0 or earlier, 8.0.35.0 or earlier, 7.0.70.0 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow remote attackers to produce unspe ...

oval:org.secpod.oval:def:9372
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9352
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, disclo ...

oval:org.secpod.oval:def:9367
The host is installed with Adobe Flash Player 9.x before 9.0.124.0, 8.x through 8.0.39.0 or Adobe Air before 1.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF file with a negative Scene Count value. Successful exploitat ...

oval:org.secpod.oval:def:9365
The host is installed with Adobe Flash Player 9.x through 9.0.115.0 or 8.x through 8.0.39.0 or Adobe Air before 1.0.1 and is prone to multiple cross site scripting vulnerabilities. The flaws are present in the applications, which fail to handle crafted SWF file. Successful exploitation could allow ...

oval:org.secpod.oval:def:9366
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted SWF file with a modified DeclareFunction2 Actionscript tag. Successful exploitat ...

oval:org.secpod.oval:def:9345
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to multiple cross site scripting vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF file. Successful exploitation could allow remote attackers to inject ...

oval:org.secpod.oval:def:9346
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF file with a modified DeclareFunction2 Actionscript tag. Successful exploitat ...

oval:org.secpod.oval:def:9347
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF file with a negative Scene Count value. Successful exploitation could allow remote ...

oval:org.secpod.oval:def:9348
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF file with a negative Scene Count value. Successful exploitation could allow remote ...

oval:org.secpod.oval:def:9819
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9818
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9803
The host is installed with Adobe Flash Player 9.x less than 9.0.124.0 or 8.x through 8.0.39.0 and is prone to multiple cross site scripting vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF file. Successful exploitation could allow remote attackers to injec ...

oval:org.secpod.oval:def:9802
The host is installed with Adobe Flash Player 9.x less than 9.0.124.0 or 8.x through 8.0.39.0 and is prone to multiple cross site scripting vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF file. Successful exploitation could allow remote attackers to injec ...

oval:org.secpod.oval:def:9805
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.x through 8.0.39.0 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF file with a modified DeclareFunction2 Actionscript tag. Successful exploitatio ...

oval:org.secpod.oval:def:9804
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.x through 8.0.39.0 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF file with a modified DeclareFunction2 Actionscript tag. Successful exploitatio ...

oval:org.secpod.oval:def:9807
The host is installed with Adobe Flash Player Flash Player 9.x before 9.0.124.0 or 8.x through 8.0.39.0 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF file with a negative Scene Count value. Successful exploitation could a ...

oval:org.secpod.oval:def:9806
The host is installed with Adobe Flash Player Flash Player 9.x before 9.0.124.0 or 8.x through 8.0.39.0 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF file with a negative Scene Count value. Successful exploitation could a ...

oval:org.secpod.oval:def:5312
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5301
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5268
The host is installed with Adobe Reader 9.x through 9.4.3, 10.x through 10.0.1 or Adobe Flash Player 10.2.153.1 or earlier, Adobe AIR before 2.6.19140 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful exploitat ...

oval:org.secpod.oval:def:5982
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.do ...

oval:org.secpod.oval:def:5983
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.d ...

oval:org.secpod.oval:def:5946
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:5945
The host is installed with Adobe Flash Player 10.2.153.1 or earlier or Adobe AIR 2.6.19120 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle a crafted Flash content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:5944
The host is installed with Adobe Flash Player 10.2.153.1 or earlier or Adobe AIR 2.6.19120 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle a crafted Flash content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:5947
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.mitre.oval:def:11922
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7166
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via vectors related to improper length calculation and the (1) STSC, (2) STSZ, and (3) STCO atom ...

oval:org.mitre.oval:def:11905
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:18589
The host is missing a critical security update according to Adobe advisory, APSA10-05. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:17864
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle a vectors related to improper length calculation. Successful exploitation could allow attackers to caus ...

oval:org.secpod.oval:def:17863
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle a vectors related to improper length calculation. Successful exploitation could allow attackers to caus ...

oval:org.secpod.oval:def:17862
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle a unspecified "types of Adobe Flash code". Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:17861
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code execution vulnerability. A flaw is present in an application, which fails to handle a unspecified "types of Adobe Flash code". Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:17868
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to use-after-free vulnerability. A flaw is present in an application, which fails to handle the unknown vectors related to an unspecified "image type within a certain function". Successful exploitat ...

oval:org.secpod.oval:def:17867
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to use-after-free vulnerability. A flaw is present in an application, which fails to handle the unknown vectors related to an unspecified "image type within a certain function". Successful exploitat ...

oval:org.secpod.oval:def:17866
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17865
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17860
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an unspecified undocumented opcode in ActionScript, which fails to handle a invalid offset. Successful exploitation could allow attackers to ...

oval:org.mitre.oval:def:6926
Untrusted search path vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file ...

oval:org.secpod.oval:def:17859
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an unspecified undocumented opcode in ActionScript, which fails to handle a invalid offset. Successful exploitation could allow attackers to ...

oval:org.mitre.oval:def:12179
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:17875
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to pointer memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17874
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors related to malformed (1) GIF or (2) JPEG data. Successful e ...

oval:org.secpod.oval:def:17873
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors related to malformed (1) GIF or (2) JPEG data. Successful e ...

oval:org.secpod.oval:def:17872
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:17879
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the vectors related to SWF files. Successful exploitation could allow attackers to cause a denial of se ...

oval:org.secpod.oval:def:17878
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17877
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17876
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to pointer memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17871
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:17870
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:17869
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory ...

oval:org.secpod.oval:def:9997
The host is missing a critical security update according to APSA10-05. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.mitre.oval:def:12151
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:12154
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:9993
The host is missing a critical security update according to APSA10-01. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.mitre.oval:def:6903
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:12142
Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, does not properly handle unspecified encodings during the parsing of a cross-domain policy file, which allows remote web servers to bypass intended access restrictions ...

oval:org.secpod.oval:def:5382
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:17886
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17885
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17884
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17883
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17889
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17888
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17887
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17882
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17881
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to arbitrary code vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17880
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the vectors related to SWF files. Successful exploitation could allow attackers to cause a denial of se ...

oval:org.mitre.oval:def:6946
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments ...

oval:org.secpod.oval:def:17897
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17896
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17895
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17894
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17899
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17898
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17893
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17892
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17891
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17890
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17901
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17900
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.mitre.oval:def:6762
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newclass (0x58) operator, a different vulnerability than CVE-2010-2174.

oval:org.mitre.oval:def:6766
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183.

oval:org.mitre.oval:def:6765
Use-after-free vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to an unspecified "image type within a certain function."

oval:org.secpod.oval:def:17912
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17911
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17910
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:6991
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when used in conjunction with VMWare Tools on a VMWare platform, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:17905
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:6758
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:17904
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to cross-site scripting vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:17903
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to cross-site scripting vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to inject arbitrary web scrip ...

oval:org.secpod.oval:def:17902
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17909
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to buffer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17908
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.mitre.oval:def:6999
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors related to SWF files, decompression of embedded JPEG image data, and the DefineBits and o ...

oval:org.secpod.oval:def:17907
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17906
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to integer overflow vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10011
The host is missing a critical security update according to APSB10-16. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:10009
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:10021
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate inputs and handle memory. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:17941
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17940
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17945
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17944
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17943
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17942
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17938
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17937
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17936
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17935
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:7415
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:17939
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17952
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17951
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17950
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17956
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a trojan horse. Successful exploitation could allow attackers to execute arbitrary code and conduct DLL h ...

oval:org.secpod.oval:def:17955
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to untrusted search path vulnerability. A flaw is present in an application, which fails to handle a trojan horse. Successful exploitation could allow attackers to execute arbitrary code and conduct DLL h ...

oval:org.secpod.oval:def:17954
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17953
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17949
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17948
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17947
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17946
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:11310
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:17923
The host is installed with Adobe Flash Player 9.0.283 or 10.x before 10.1.85.3 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory corruptio ...

oval:org.secpod.oval:def:17922
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory consum ...

oval:org.secpod.oval:def:17921
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory consum ...

oval:org.mitre.oval:def:6781
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2166, CVE-2010-2171, ...

oval:org.secpod.oval:def:17916
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (memory c ...

oval:org.secpod.oval:def:17915
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (memory c ...

oval:org.secpod.oval:def:17914
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17913
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17918
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 or Adobe Reader before 9.3.3 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:17917
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (me ...

oval:org.secpod.oval:def:17930
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:17934
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17933
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17932
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.secpod.oval:def:17931
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to unspecified vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly execute ...

oval:org.mitre.oval:def:11532
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "click-jacking" issue.

oval:org.secpod.oval:def:17927
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to security bypass vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:17926
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory cor ...

oval:org.secpod.oval:def:17925
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory cor ...

oval:org.secpod.oval:def:17924
The host is installed with Adobe Flash Player 9.0.283 or 10.x before 10.1.85.3 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service (memory corruptio ...

oval:org.secpod.oval:def:17929
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to denial of service vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:17928
The host is installed with Adobe Flash Player 9.0.289.0 or 10.x before 10.1.102.64 and is prone to security bypass vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.mitre.oval:def:7205
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory consumption) or possibly execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:1234
The host is installed with Adobe Flash Player 9 before 9.0.277.0 and is prone to denial of service vulnerability. A flaw is present in application, which fails to handle specially crafted web page. Successful exploitation allow attackers to crash an affected browser, inject scripting code or execute ...

oval:org.secpod.oval:def:1237
The host is installed with Adobe Flash Player or Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obtain sensi ...

oval:org.mitre.oval:def:7431
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2171, ...

oval:org.secpod.oval:def:1241
The host is installed with Adobe Flash Player, Adobe AIR, Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obt ...

oval:org.mitre.oval:def:11977
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.

oval:org.mitre.oval:def:11979
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Mac OS X, when Safari is used, allows attackers to obtain sensitive information via unknown vectors.

oval:org.mitre.oval:def:11971
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.

oval:org.mitre.oval:def:11965
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:4721
The host is installed with Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; Apple Mac OS X 10.5.8 or 10.6 before 10.6.5 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly sanitize user supplied inpu ...

oval:org.secpod.oval:def:4727
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64, Adobe AIR before 2.0.2.12610, and Adobe Reader 9.x before 9.3.3, and 8.x before 8.2.3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted S ...

oval:org.mitre.oval:def:7014
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:7491
Multiple heap-based buffer overflows in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors related to malformed (1) GIF or (2) JPEG data.

oval:org.mitre.oval:def:7278
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181.

oval:org.mitre.oval:def:7276
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allow attackers to cause a denial of service (pointer memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7266
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:12095
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7096
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.secpod.oval:def:18002
The host is missing a security update according to Adobe advisory, APSB10-16. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:18001
The host is missing a security update according to Adobe advisory, APSB10-16. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:18000
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.mitre.oval:def:12065
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.secpod.oval:def:17996
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17995
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17994
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17993
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17999
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17998
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17997
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17992
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17991
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17958
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or execute arb ...

oval:org.secpod.oval:def:17957
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to cause a denial of service or execute arb ...

oval:org.secpod.oval:def:18628
The host is missing a critical security update according to Adobe advisory, APSA10-01. The update is required to fix a memory corruption vulnerability. A flaw is present in an applications, which fail to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial ...

oval:org.mitre.oval:def:11461
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.

oval:org.mitre.oval:def:7528
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173.

oval:org.mitre.oval:def:11660
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7501
Multiple unspecified vulnerabilities in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7508
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via an invalid offset in an unspecified undocumented opcode in ActionScript Virtual Machine 2, relate ...

oval:org.mitre.oval:def:7334
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:7577
Buffer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:11636
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:11872
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7303
Array index error in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified "types of Adobe Flash code."

oval:org.mitre.oval:def:11842
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability ...

oval:org.mitre.oval:def:7126
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, when Firefox or chrome is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to URL parsing.

oval:org.mitre.oval:def:7364
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, ...

oval:org.mitre.oval:def:10983
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.

oval:org.mitre.oval:def:7116
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF ...

oval:org.mitre.oval:def:7118
Unspecified vulnerability in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7342
Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2183.

CVE    150
CVE-2009-1868
CVE-2009-1869
CVE-2009-1864
CVE-2009-1865
...
*CPE
cpe:/a:adobe:flash_player:9.0.47.0

© SecPod Technologies