[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3472
The host is installed with Adobe Flash Player 11.1.102.55 or before and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:3473
The host is installed with Adobe Flash Player 11.1.102.55 or before and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:49299
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution and privilege ...

oval:org.secpod.oval:def:41958
The host is missing a critical update according to Adobe advisory, APSB17-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:40877
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:14871
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or exe ...

oval:org.secpod.oval:def:14872
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow ...

oval:org.secpod.oval:def:14870
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:14873
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15957
Adobe Flash Player (64-bit) is installed

oval:org.secpod.oval:def:30033
The host is missing a critical security update according to Adobe advisory, APSA15-05. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take con ...

oval:org.secpod.oval:def:49196
The host is missing a critical update according to Adobe advisory, APSB18-44. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code executio ...

oval:org.secpod.oval:def:49118
The host is missing a critical update according to Adobe advisory, APSB18-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:15542
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15543
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15540
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15541
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15539
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:39791
The host is missing a critical update according to Adobe advisory, APSB17-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:41605
The host is missing a critical update according to Adobe advisory, APSB17-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39018
The host is missing a critical update according to Adobe advisory, APSB17-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38289
The host is missing a critical update according to Adobe advisory, APSB16-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38632
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerability could lead to information disclosure.

oval:org.secpod.oval:def:16026
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation could allow a ...

oval:org.secpod.oval:def:16024
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16025
The host is installed with Adobe Flash Player before 11.7.700.252 or 11.8.x and 11.9.x before 11.9.900.152 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploita ...

oval:org.secpod.oval:def:17005
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Same O ...

oval:org.secpod.oval:def:17004
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17003
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:16554
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16552
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16553
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16841
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16840
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16838
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16839
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:16694
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16220
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16221
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16219
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16689
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:17428
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:17427
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass int ...

oval:org.secpod.oval:def:17426
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exe ...

oval:org.secpod.oval:def:17425
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:17420
The host is missing a critical security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:17530
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17529
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:24153
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24154
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24155
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24156
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended ...

oval:org.secpod.oval:def:24157
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24158
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24159
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24150
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24151
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24152
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24139
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24142
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24143
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24144
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24145
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24146
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24147
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24148
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24149
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24140
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24141
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24133
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24138
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24359
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24362
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:24363
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24364
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:24360
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24361
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:24348
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24349
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation cou ...

oval:org.secpod.oval:def:24351
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an internet explorer protected mode protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to handle unspecifie ...

oval:org.secpod.oval:def:24352
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24353
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24354
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24355
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24356
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24357
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24358
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful expl ...

oval:org.secpod.oval:def:24350
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an use-after-free vulnerability in. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:24347
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24887
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24888
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24889
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24890
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24891
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24892
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24893
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24894
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24895
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24896
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24897
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24885
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24886
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:25193
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25188
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x before 18.0.0.194 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:24898
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe Air before 18.0.0.180 on Windows 7 64 bit machine and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly select a random memory addr ...

oval:org.secpod.oval:def:25313
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe Air before 18.0.0.180 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:25314
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:42802
The host is missing a critical update according to Adobe advisory, APSB17-33. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42411
The host is missing a critical update according to Adobe advisory, APSB17-32. The update is required to fix remote code execution vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code exe ...

oval:org.secpod.oval:def:39300
The host is missing a critical update according to Adobe advisory, APSB17-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38633
The host is missing a critical update according to Adobe advisory, APSB17-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:41183
The host is missing a critical update according to Adobe advisory, APSB17-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:40464
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35915
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35913
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35914
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35911
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35912
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35910
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35919
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35904
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35905
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35902
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35903
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35908
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35909
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35890
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35889
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35887
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35888
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35885
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35886
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35884
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35881
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35882
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35878
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35879
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35876
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35875
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35867
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35906
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35907
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:34360
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34367
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34368
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34365
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34366
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34363
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34364
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34361
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34362
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34358
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34359
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34357
The host is missing a critical update according to Adobe advisory, APSA16-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:34381
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34382
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34380
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34370
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34371
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34378
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34379
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34376
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34377
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34374
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34375
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34372
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34373
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:34369
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:35680
The host is missing a critical update according to Adobe advisory, APSA16-03. The update is required to fix a critical vulnerability. The flaws are present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:35679
The host is missing a critical update according to Adobe advisory, APSB16-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:37042
The host is missing a critical update according to Adobe advisory, APSB16-29. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37468
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present applications, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37908
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37859
The host is missing a critical update according to Adobe advisory, APSB16-36. The update is required to fix an use-after-free vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:43180
The host is missing a critical update according to Adobe advisory, APSB17-42. The update is required to fix a business logic error vulnerability. A flaw are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to Unintended reset of global se ...

oval:org.secpod.oval:def:43465
The host is missing a critical update according to Adobe advisory, APSB18-01. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:44637
The host is missing a critical update according to Adobe advisory, APSB18-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:45990
The host is missing a critical security update according to Adobe advisory, APSB18-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution or i ...

oval:org.secpod.oval:def:44968
The host is missing a critical update according to Adobe advisory, APSB18-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:45405
The host is missing a critical security update according to Adobe advisory, APSB18-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:47087
The host is missing an important security update according to Adobe advisory, APSB18-25. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:46379
The host is missing a critical security update according to Adobe advisory, APSB18-24. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47407
The host is missing an important security update according to Adobe advisory, APSB18-31. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:25324
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:18546
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:18545
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:18544
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:18543
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin ...

oval:org.secpod.oval:def:18549
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:18548
The host is installed with Adobe Flash Player 12.0.0.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary code and bypass a sandbox protect ...

oval:org.secpod.oval:def:18547
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19896
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to inject arbi ...

oval:org.secpod.oval:def:19897
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to inject arbi ...

oval:org.secpod.oval:def:19898
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to inject arbi ...

oval:org.secpod.oval:def:19899
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19900
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19901
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:19902
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20157
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to take control of an affected sys ...

oval:org.secpod.oval:def:20155
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20156
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content. Successful exploitation could allow rem ...

oval:org.secpod.oval:def:20154
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20856
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20854
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20855
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attac ...

oval:org.secpod.oval:def:20852
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20853
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20850
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20851
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20849
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set ...

oval:org.secpod.oval:def:20848
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:21147
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21152
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21153
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21154
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21155
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21156
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21157
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21158
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21159
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21160
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21163
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21161
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21162
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:21468
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21469
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21467
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21470
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21613
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223, Adobe AIR before 15.0.0.356 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:21597
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:21598
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21599
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21600
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21601
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation al ...

oval:org.secpod.oval:def:21602
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21603
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:21604
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21596
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21605
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21606
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21607
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21608
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21609
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21610
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21611
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21612
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21614
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21727
The host is installed with Adobe Flash Player before 13.0.0.258 or 14.x and 15.x before 15.0.0.239 and is prone to a dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:21728
The host is missing a critical security update according to Adobe advisory, APSB14-26. The update is required to fix dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:22209
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22208
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22207
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22206
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:22212
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:22211
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22210
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:23182
The host is missing a critical security update according to Adobe advisory, APSB15-02. The updated is required to fix an ASLR protection security bypass vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows ...

oval:org.secpod.oval:def:23180
The host is installed with Adobe Flash Player before 13.0.0.262, 14.x through 16.x before 16.0.0.287 and is prone to an ASLR protection security bypass vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows ...

oval:org.secpod.oval:def:23183
The host is missing a critical security update according to Adobe advisory, APSA15-01. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:23181
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control ...

oval:org.secpod.oval:def:23204
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23203
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23369
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23371
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23370
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23375
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23374
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23373
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23372
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23359
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23358
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23360
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23368
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23367
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23366
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23365
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23364
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23363
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23362
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23361
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23859
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file- ...

oval:org.secpod.oval:def:23858
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23857
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23856
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:23855
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23854
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23853
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23861
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23860
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origi ...

oval:org.secpod.oval:def:23852
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23851
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23850
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:50665
The host is missing an important update according to Adobe advisory, APSB19-06. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to obtain sensitive informat ...

oval:org.secpod.oval:def:54149
The host is missing a critical update according to Adobe advisory, APSB19-19. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to obtain sensitive informatio ...

oval:org.secpod.oval:def:54656
The host is missing a critical update according to Adobe advisory, APSB19-26. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:55359
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:58461
The host is missing a critical update according to Adobe advisory, APSB19-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:61222
The host is missing a critical update according to Adobe advisory, ABSP20-06. The update is required to fix type confusion vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:63637
The host is missing a critical update according to Adobe advisory, APSB20-30. The update is required to fix a use after free vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the co ...

oval:org.secpod.oval:def:66022
The host is missing a critical update according to Adobe advisory, APSB20-58. The update is required to fix a NULL pointer dereference vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution ...

oval:org.secpod.oval:def:6738
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6739
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:55331
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:25322
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25323
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:26398
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26397
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26399
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26390
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26392
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26391
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26394
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26393
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26396
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26395
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26387
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26386
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26389
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26388
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26381
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26380
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26383
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26382
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26385
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26384
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26376
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26375
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26378
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26377
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26379
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26370
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26372
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26371
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26374
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26373
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26400
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26401
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:26860
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26866
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26865
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26879
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26878
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26882
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26881
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26884
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26883
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26402
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26886
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26885
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26404
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26403
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26887
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26880
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26868
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26867
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26869
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26871
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26870
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26873
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26872
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26875
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26874
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26877
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26876
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:30240
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly implement the Flash broker API. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:30241
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30242
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30243
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30032
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take control of t ...

oval:org.secpod.oval:def:30260
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30261
The host is missing a critical security update according to Adobe advisory, APSB15-25. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:30259
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30255
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30256
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30257
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30258
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30251
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30252
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30253
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30254
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30250
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30248
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a Loader object with a crafted loaderBytes property. Successful ...

oval:org.secpod.oval:def:30249
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30244
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:30245
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextFormat object with a crafted tabStops property. Successfu ...

oval:org.secpod.oval:def:30246
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30247
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextLine object with a crafted validity property. Successful ...

oval:org.secpod.oval:def:30153
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30154
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30155
The host is missing a critical security update according to Adobe advisory, APSB15-27. The update is required to fix type confusion vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:31403
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted attachSound arguments. Successful exploitation could al ...

oval:org.secpod.oval:def:31404
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionExtends arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31405
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionImplementsOp arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31406
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionCallMethod arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31400
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted DefineFunction atoms. Successful exploitation could all ...

oval:org.secpod.oval:def:31401
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted gridFitType property value. Successful exploitation c ...

oval:org.secpod.oval:def:31402
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted globalToLocal arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31407
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionInstanceOf arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31408
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setMask arguments. Successful exploitation could allow ...

oval:org.secpod.oval:def:31409
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted getBounds call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31414
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31415
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle an unspecified "type confusion" in the NetConnection ...

oval:org.secpod.oval:def:31416
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31417
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:31410
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31411
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted loadSound call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31412
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31413
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31799
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31795
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted autoSize property value. Successful exploitatio ...

oval:org.secpod.oval:def:31796
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted beginGradientFill call. Successful exploitation ...

oval:org.secpod.oval:def:31797
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31798
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31791
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31792
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31793
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31794
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31790
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31788
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31789
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31784
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31785
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31786
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31787
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31783
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31778
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31800
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31801
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31802
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31807
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31808
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31809
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31803
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31804
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31805
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31806
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31843
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31840
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted addPage arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31841
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted setFocus call. Successful exploitation could al ...

oval:org.secpod.oval:def:31842
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31832
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31833
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31834
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31835
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31830
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31831
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31836
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31837
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31838
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31839
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31821
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31822
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31823
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31824
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31820
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31829
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31825
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31826
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31827
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31828
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31810
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31811
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31812
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31813
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31818
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31819
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31814
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31815
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31816
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31817
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32254
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 , Adobe AIR before 20.0.0.233, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly h ...

oval:org.secpod.oval:def:32255
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 , Adobe AIR before 20.0.0.233, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to pr ...

oval:org.secpod.oval:def:31861
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:31860
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion" during a getRemote ...

oval:org.secpod.oval:def:31854
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle JIT data. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:31855
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31856
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a crafted XML object that is mishandled during ...

oval:org.secpod.oval:def:31857
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle an MP3 file with COMM tags that are mishandled ...

oval:org.secpod.oval:def:31850
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:31851
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:31852
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31853
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31858
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a large BitmapData source object. Successful exploitati ...

oval:org.secpod.oval:def:31859
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion". Successful exploi ...

oval:org.secpod.oval:def:31844
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setTransform arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31845
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted mapBitmap property value. Successful exploitati ...

oval:org.secpod.oval:def:31846
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted lineTo method call. Successful exploitation cou ...

oval:org.secpod.oval:def:31847
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted filters property value in a TextField object. S ...

oval:org.secpod.oval:def:31848
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31849
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32892
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32891
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32894
The host is missing a critical update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32893
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handl ...

oval:org.secpod.oval:def:32890
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32889
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32888
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32885
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32884
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32887
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32886
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32881
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32880
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32883
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32882
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32878
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32877
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32879
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32874
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32873
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32876
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32875
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32872
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33292
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33310
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33312
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33311
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33307
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33306
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33309
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33308
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33303
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33302
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33305
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33304
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle ...

oval:org.secpod.oval:def:33301
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitat ...

oval:org.secpod.oval:def:33300
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33318
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33317
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33319
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33314
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitatio ...

oval:org.secpod.oval:def:33313
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33316
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33315
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33299
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33298
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33297
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:35672
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35673
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35670
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35671
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35669
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35667
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35668
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35665
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35666
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35663
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35664
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35661
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35662
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35660
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35658
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a directory traversal vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35659
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35656
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35657
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers lead to informati ...

oval:org.secpod.oval:def:35654
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35655
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35652
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35653
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35650
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35651
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35649
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35647
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35648
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35645
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35646
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35643
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35644
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35641
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35642
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35916
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35917
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35918
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35900
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35901
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a memory leak vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation all ...

oval:org.secpod.oval:def:35676
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35674
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35675
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35898
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35899
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35896
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35897
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35894
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35895
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35892
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35893
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35891
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35883
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35880
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35877
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35874
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35872
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35873
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35870
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35871
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35869
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35868
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:9175
The host is missing a security update according to Microsoft advisory, 2755801. The update is required to fix a cross site scripting vulnerability in Adobe Flash Player when installed with Internet Explorer 10. A flaw is present in the application, which fails to handle crafted data. Successful expl ...

oval:org.secpod.oval:def:37041
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37040
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37033
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37032
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37031
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37030
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37039
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37038
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37037
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37036
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37035
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37034
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37022
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37021
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37020
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37029
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37028
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37027
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37026
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37025
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37024
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37023
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37019
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37018
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37017
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37016
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37462
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37461
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37460
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37465
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code ...

oval:org.secpod.oval:def:37464
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37463
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37459
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37458
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37457
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37456
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37455
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37454
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37907
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37906
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37905
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37904
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37903
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37902
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37901
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37900
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37909
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37858
The host is installed with Adobe Flash Player before 23.0.0.205 or IE10, IE 11, Microsoft Edge or Google Chrome 54.0.2840.71 or before and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37899
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:39010
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:39011
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:39005
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39006
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39007
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39008
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39009
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:38630
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38631
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38626
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38627
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38628
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38629
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38620
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38621
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38622
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38623
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38624
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38625
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38288
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38280
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38281
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38282
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38283
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38284
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38285
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38286
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38287
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38277
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38278
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38279
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38272
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38273
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38274
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38275
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38276
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:39014
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39015
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39016
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39017
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerabi ...

oval:org.secpod.oval:def:39012
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39013
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39293
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39294
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39295
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39296
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a random number generator vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:39297
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39298
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39299
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39790
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39784
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39785
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39786
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39787
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39788
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39789
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:40458
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40459
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40457
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40461
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40462
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40460
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40463
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40869
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40868
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40872
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40873
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40870
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40871
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40876
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40874
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40875
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41180
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41181
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code exec ...

oval:org.secpod.oval:def:41182
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address d ...

oval:org.secpod.oval:def:41957
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41956
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41603
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41604
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code executi ...

oval:org.secpod.oval:def:42410
The host is installed with Adobe Flash Player before 27.0.0.170 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Execution.

oval:org.secpod.oval:def:42801
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42800
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:43179
The host is installed with Adobe Flash Player before 28.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a business logic error vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Unintended re ...

oval:org.secpod.oval:def:42798
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:42797
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42799
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:43805
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43464
The host is installed with Adobe Flash Player before 28.0.0.137 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:44636
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Type Confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:44635
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Use After Free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:44966
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information disclos ...

oval:org.secpod.oval:def:44967
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code ...

oval:org.secpod.oval:def:44962
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execut ...

oval:org.secpod.oval:def:44963
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44964
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44965
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code e ...

oval:org.secpod.oval:def:45985
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:45986
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disc ...

oval:org.secpod.oval:def:45987
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information di ...

oval:org.secpod.oval:def:45988
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitr ...

oval:org.secpod.oval:def:45404
The host is installed with Adobe Flash Player before 29.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:47089
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47090
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause security mitigation bypass.

oval:org.secpod.oval:def:47092
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47091
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47093
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle issues in a component with a known vulnerability. Successful exploitation could allow attackers to cause information discl ...

oval:org.secpod.oval:def:46378
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code exection.

oval:org.secpod.oval:def:46377
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47408
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:49197
The host is installed with Adobe Flash Player before 31.0.0.153 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49117
The host is installed with Adobe Flash Player before 31.0.0.148 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information dis ...

oval:org.secpod.oval:def:49301
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49302
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a DLL hijacking vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to obtain se ...

oval:org.secpod.oval:def:50666
The host is installed with Adobe Flash Player through 32.0.0.114 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:54150
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:54151
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:54657
The host is installed with Adobe Flash Player before 32.0.0.192 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55332
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55360
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:58460
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:58459
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a same origin method execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:61223
The host is installed with Adobe Flash Player before 32.0.0.330 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:63634
The host is installed with Adobe Flash Player before 32.0.0.387 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:66020
The host is installed with Adobe Flash Player before 32.0.0.445 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a NULL pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

*CPE
cpe:/a:adobe:flash_player_npapi:::x64

© SecPod Technologies