[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1525
Adobe Reader is installed on Mac OSX

oval:org.secpod.oval:def:4027
The host is installed with Adobe Reader 9.0 through 9.4.6, Adobe Reader or Acrobat 10 before 10.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:4028
The host is installed with Adobe Reader 9.0 through 9.4.6, Adobe Reader or Acrobat 10 before 10.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:4025
The host is installed with Adobe Reader 9.0 through 9.4.6, Adobe Reader or Acrobat 10 before 10.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:4026
The host is installed with Adobe Reader 9.0 through 9.4.6, Adobe Reader or Acrobat 10 before 10.1.2 and is prone to a heap memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:11099
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11079
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11100
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11101
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11102
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11103
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36763
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36762
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36761
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36760
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36759
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11104
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11085
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:11086
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11087
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11088
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11089
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11080
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11081
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11082
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11083
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11084
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11096
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11097
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11098
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11090
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11091
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11092
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11093
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11094
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11095
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:10573
The host is installed with Adobe Reader 9.x before 9.5.5, Adobe Reader or Acrobat 10.x before 10.1.7, 11.x before 11.0.03 and is prone to an integer underflow vulnerability. A flaw is present in the application, which fails to handle vectors related to a "break into the sandbox". Successful exploita ...

oval:org.secpod.oval:def:10574
The host is installed with Adobe Reader 9.x before 9.5.5, Adobe Reader or Acrobat 10.x before 10.1.7, 11.x before 11.0.03 and is prone to security bypass-execution vulnerability. A flaw is present in the application, which fails to handle sandbox protection mechanism. Successful exploitation allows ...

oval:org.secpod.oval:def:15058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.secpod.oval:def:1526
The host is installed with Adobe Reader or Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the application which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1527
The host is installed with Adobe Reader or Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the application which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1528
The host is installed with Adobe Reader or Acrobat and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application which fails in properly handling the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1529
The host is installed with Adobe Reader or Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the application which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1530
The host is installed with Adobe Reader or Acrobat and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1531
The host is installed with Adobe Reader or Acrobat and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1532
The host is installed with Adobe Reader or Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the application which fails to properly handle specially crafted DLL file. Successful exploitation allows remote attacker to gain privileges.

oval:org.secpod.oval:def:1533
The host is installed with Adobe Reader or Acrobat and is prone to cross document script execution vulnerability. A flaw is present in the application which does not properly restrict script. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1534
The host is installed with Adobe Reader or Acrobat and is prone to unspecified vulnerability. A flaw is present in the application which does not properly validate the user input. Successful exploitation allows remote attacker to bypass intended access restrictions.

oval:org.secpod.oval:def:1535
The host is installed with Adobe Reader and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1536
The host is installed with Adobe Reader or Acrobat and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1537
The host is installed with Adobe Reader or Acrobat and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1538
The host is installed with Adobe Reader or Acrobat and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle the memory. Successful exploitation allows remote attacker to cause denial of service condition.

oval:org.secpod.oval:def:20139
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20137
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly implement JavaScript APIs. Successful exploitation allows attackers to obtain sensitive in ...

oval:org.secpod.oval:def:20138
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20135
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute rem ...

oval:org.secpod.oval:def:20136
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20140
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:20141
The host is missing a critical security update according to Adobe advisory, APSB14-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:20133
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to prevent access to unmapped memory. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:20134
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20131
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate the input. Successful exploitation allows attackers to bypass a PDF sandbox protection m ...

oval:org.secpod.oval:def:20132
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to double free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remote ...

oval:org.secpod.oval:def:20130
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to heap overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors in memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:2082
he host is installed with Adobe Reader 10.x before 10.0.1 or 9.x before 9.4.2 or 8.x before 8.2.6 and is prone to stack-based buffer overflow vulnerability. A flaw is present in rt3d.dll, which fails to properly perform bounds check while parsing certain files. Successful exploitation allows remote ...

oval:org.secpod.oval:def:2083
The host is installed with Adobe Reader 10.x before 10.0.1 or 9.x before 9.4.2 or 8.x before 8.2.6 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly validate user-supplied input. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:2084
The host is installed with Adobe Reader 10.x before 10.0.1 or 9.x before 9.4.2 or 8.x before 8.2.6 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fails to parse images. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:2085
The host is installed with Adobe Reader 10.x before 10.0.1 or 9.x before 9.4.2 or 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while processing malformed contents within a PDF document. Successful expl ...

oval:org.secpod.oval:def:2086
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in U3D component, which fails to properly validate Parent Node count that calculates the size of an allocation. The result of t ...

oval:org.secpod.oval:def:2087
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while processing malformed contents within a PDF document. Successful expl ...

oval:org.secpod.oval:def:2088
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to integer overflow vulnerability. A flaw is present in ACE.dll, which causes an error due to several multiplications of controlled byte values. This leads to an allocation of a small buff ...

oval:org.secpod.oval:def:2089
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in the applications which causes memory corruptions while processing malformed contents within a PDF document. Successful explo ...

oval:org.secpod.oval:def:2090
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while processing malformed contents within a PDF document. Successful expl ...

oval:org.secpod.oval:def:2091
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fails to properly parse fonts. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:2092
The host is installed with Adobe Reader 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code us ...

oval:org.secpod.oval:def:2093
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows remote attackers to execute arbit ...

oval:org.secpod.oval:def:2094
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows remote attackers to execute arbit ...

oval:org.secpod.oval:def:2095
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows remote attackers to execute arbit ...

oval:org.secpod.oval:def:2096
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while processing malformed contents within a PDF document. Successful expl ...

oval:org.secpod.oval:def:2097
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which does not directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploita ...

oval:org.secpod.oval:def:2098
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly validate user-supplied input. An unspecified parameter in a specially-crafted UR ...

oval:org.secpod.oval:def:2099
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:2100
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6t and is prone to remote code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while parsing images. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:2101
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to remote code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while parsing images. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:2102
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to library-loading vulnerability. A flaw is present in the applications, which fails to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation a ...

oval:org.secpod.oval:def:2103
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fails to properly process malformed contents within a PDF document. Successful exploitation allows attackers to c ...

oval:org.secpod.oval:def:2104
The host is installed with Adobe Reader 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which causes some errors when processing malformed contents within a PDF document. Successful exploitation allows attackers to caus ...

oval:org.secpod.oval:def:2105
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which causes memory corruptions while processing malformed contents within a PDF document. Successful expl ...

oval:org.secpod.oval:def:2106
The host is installed with Adobe Reader 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 and is prone to library-loading vulnerability. A flaw is present in the applications, which fails to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation a ...

oval:org.secpod.oval:def:2107
The host is installed with Adobe Reader 10.x before 10.0.1 or 9.x before 9.4.2 or 8.x before 8.2.6 and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code

oval:org.secpod.oval:def:2108
The host is installed with Adobe Reader 10.x before 10.0.1 or 9.x before 9.4.2 or 8.x before 8.2.6 and is prone to denial of service vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation may allow attackers to execute arbitrary code

oval:org.secpod.oval:def:21170
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21171
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to inject arbitrary web ...

oval:org.secpod.oval:def:21172
The host is missing a critical security update according to Adobe advisory, APSB14-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows attackers to execute remote code, cause a den ...

oval:org.secpod.oval:def:21167
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:21168
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:21165
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21166
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:3054
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6, Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle logic error. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:4260
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3055
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6, Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the application ,which fails to handle CoolType.dll. Successful exploitation could all ...

oval:org.secpod.oval:def:3056
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6, Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle a memory leakage condition. Successful exploitation could allo ...

oval:org.secpod.oval:def:3057
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle the image-parsing library. Successful exploit ...

oval:org.secpod.oval:def:3058
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6, Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle some unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:3059
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6, Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle some unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:3060
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted input to the image-parsing library. Successful expl ...

oval:org.secpod.oval:def:3061
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which result in heap overflow due to failure in vectors validation. Successful exploitation ...

oval:org.secpod.oval:def:3062
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which result in heap overflow due to failure in vectors validation. Successful ex ...

oval:org.secpod.oval:def:3063
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:3064
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input to U3D TIFF Resource. Successful exploitation co ...

oval:org.secpod.oval:def:3065
The host is installed with Adobe Reader 8.x before 8.3.1, 9.x before 9.4.6 or Adobe Reader or Acrobat 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow a ...

oval:org.secpod.oval:def:21169
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:5152
The host is missing a critical security update according to Adobe advisory, APSB12-08. The update is required to fix multiple memory corruption vulnerabilities. A flaw is present in the application which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash th ...

oval:org.secpod.oval:def:5151
The host is installed with Adobe Reader 9.x before 9.5.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5150
The host is installed with Adobe Reader 9.x before 9.5.1, Adobe Reader or Acrobat 10.x before 10.1.3 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:5149
The host is installed with Adobe Reader 9.x before 9.5.1, Adobe Reader or Acrobat 10.x before 10.1.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5148
The host is installed with Adobe Reader 9.x before 9.5.1, Adobe Reader or Acrobat 10.x before 10.1.3 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TrueType font. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:5257
The host is missing a critical security update according to Adobe advisory, APSB11-06. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5235
The host is installed with Adobe Flash Player before 10.2.153.1 or Adobe Reader 9.x before 9.4.3 or 10.x before 10.0.2 or Adobe AIR before 2.6.19140 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful ex ...

oval:org.secpod.oval:def:5246
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5279
The host is installed with Adobe Reader 9.x through 9.4.3 or 10.x through 10.0.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation could allow attackers to execute arbitrary code or crash the servic ...

oval:org.secpod.oval:def:5304
The host is missing a critical security update, according to Adobe advisory APSB11-16. The update is required to fix denial of service vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the se ...

oval:org.secpod.oval:def:3557
The host is installed with Adobe Reader 9.x through 9.4.6, Adobe Redader or Acrobat 10.x through 10.1.1 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arb ...

oval:org.secpod.oval:def:5321
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix unspecified vulnerability. A flaw is present in the application, which fails to properly handle U3D component. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5320
The host is missing a critical security update according to Adobe advisory, APSB11-30. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:3341
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:5338
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the Atlcom.get_atlcom ActiveX control. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5343
The host is installed with Adobe Flash Player 10.0.42.34 or earlier versions or Adobe AIR 1.5.3.9120 or earlier or Adobe Reader 9.x before 9.3.1 or 8.x before 8.2.1 and is prone to cross-domain vulnerability. A flaw is present in the applications, which is due to an unspecified error while enforcing ...

oval:org.secpod.oval:def:5346
The host is installed with Adobe Reader 9.x before 9.3.1 or 8.x before 8.2.1 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service or possibly execute arbitr ...

oval:org.secpod.oval:def:5345
The host is missing a critical security update according to APSB10-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5352
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5353
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle fonts. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5354
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5355
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5356
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5357
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5358
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5359
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5360
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5361
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5348
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to Cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to inject arbitrary web script or HTML v ...

oval:org.secpod.oval:def:5347
The host is missing a critical security update according to APSB10-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5349
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to prefix protocol handler vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5351
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5350
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5362
The host is installed with Adobe Reader 8.x before 8.2.2 or 9.x before 9.3.2 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document.

oval:org.secpod.oval:def:5281
The host is installed with Adobe Reader before 9.4.2 or 10.x before 10.0.1 and is prone to denial of service vulnerability. A flaw is present in EScript.api plugin, which causes memory corruption when processing the "printSeps()" function within a PDF document. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5282
The host is missing a critical security update according to Adobe advisory, APSB11-03. The update is required to fix a multiple library-loading vulnerabilities. The flaws are present in the application, which fails to directly specify a fully qualified path to a dynamic-linked library (DLL). Success ...

oval:org.secpod.oval:def:5384
The host is installed with Adobe Reader 9.0 before 9.4.1 and is prone to memory corruption vulnerability. A flaw is present in the application, which causes memory corruption when processing the "printSeps()" function within a PDF document. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:5400
The host is installed with Adobe Reader 9.x before 9.3.4 or 8.x before 8.2.4 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle a TrueType font with a large maxCompositePoints value in a Maximum Profile (maxp) table. Successful exploitation al ...

oval:org.secpod.oval:def:5399
The host is missing a critical security update according to APSB10-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a TrueType font with a large maxCompositePoints value and do not restrict the contents of one text f ...

oval:org.secpod.oval:def:5453
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:5405
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a PDF file containing Flash content with a crafted #1023 (3FFh) tag. Successful exploitation allows attac ...

oval:org.secpod.oval:def:5452
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:5406
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5451
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:5407
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5450
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:5408
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5449
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to dereference deleted heap object vulnerability. A flaw is present in the application, which fails to handle a object after its deletion. Successful exploitation allows remote attackers to execute arbitrary co ...

oval:org.secpod.oval:def:5409
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to dereference deleted heap object vulnerability. A flaw is present in the application, which will dereference a heap object after this object's deletion. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:5324
The host is installed with Adobe Reader 9.x through 9.3.4 or 8.x before 8.2.5 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle CoolType.dll. Successful exploitation allows remote attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:5323
The host is missing a critical security update according to APSA10-02. The update is required to fix stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a PDF document with a long field in a Smart Independent Glyphlets (SING) table in a TTF font. Su ...

oval:org.secpod.oval:def:1573
The host is installed with Adobe Reader 8.x before 8.2.5 or 9.x before 9.4 and is prone to an unspecified vulnerability. A flaw is present in the application which fails to parse an image properly. Successful exploitation could allow an attacker to execute arbitrary code or lead to unspecified impac ...

oval:org.secpod.oval:def:1572
The host is installed with Adobe Reader 8.x before 8.2.5 and 9.x before 9.4 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to validate user supplied data. Successful exploitation could allow an attacker to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:1574
The host is installed with Adobe Reader 8.x before 8.2.5 and 9.x before 9.4 and is prone to an array-indexing vulnerability. A flaw is present in the application, which fails to handle an array-index error. Successful exploitation could allow an attacker to execute arbitrary code.

oval:org.secpod.oval:def:5425
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to font-parsing input validation vulnerability. A flaw is present in the application, which fails to handle a a crafted font. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5426
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5427
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5428
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to image-parsing input validation vulnerability. A flaw is present in the application, which fails to handle a crafted image. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5429
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5430
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5431
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to prefix protocol handler vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5432
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to font-parsing input validation vulnerability. A flaw is present in the application, which fails to handle a a crafted font. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5433
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to input validation vulnerability. A flaw is present in the application, which fails to properly validate the input. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5434
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5435
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to image-parsing input validation vulnerability. A flaw is present in the application, which fails to handle a crafted image. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5436
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5437
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5438
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5439
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5440
The host is installed with Adobe Reader 8.x through 8.2.4 or 9.x through 9.3.4 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5441
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to an invalid pointer vulnerability. A flaw is present in the application, which fails to handle unspecified manipulations involving the newclass (0x58) operator. Successful exploitation allows remote attackers ...

oval:org.secpod.oval:def:5442
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:5443
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to invalid pointer vulnerability. A flaw is present in the application, which fails to handle a PDF file with crafted Flash content involving the pushstring (0x2C) operator, debugfile (0xF1) operator. Successfu ...

oval:org.secpod.oval:def:5444
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:5445
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5446
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to uninitialized memory vulnerability. A flaw is present in the application, which accesses uninitialized memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:5447
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to an array-indexing error vulnerability. A flaw is present in the applications, which fails to handle a crafted GIF image in a PDF file. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:5448
The host is installed with Adobe Reader 9.x before 9.3.3 or 8.x before 8.2.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of se ...

oval:org.secpod.oval:def:7028
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:7029
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:7030
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7031
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7032
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7033
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7034
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7035
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7036
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7037
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7038
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7039
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7040
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7041
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7042
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7043
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7044
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7045
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:7046
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7047
The host is installed with Adobe Reader 9.x through 9.5.1 or Adobe Reader or Acrobat 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7027
The host is missing a critical security update according to APSB12-16. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5401
The host is installed with Adobe Reader 9.x before 9.3.4 or 8.x before 8.2.4 and is prone to a social engineering attack vulnerability. A flaw is present in the application, which do not restrict the contents of one text field in the Launch File warning dialog. Successful exploitation allows remote ...

oval:org.secpod.oval:def:9017
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9018
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9019
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9020
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9021
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9022
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9023
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9024
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9025
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9026
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9027
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9028
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9029
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9030
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9031
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9032
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9033
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:9034
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9035
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9036
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:9037
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access r ...

oval:org.secpod.oval:def:9038
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access r ...

oval:org.secpod.oval:def:9039
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restr ...

oval:org.secpod.oval:def:9040
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restr ...

oval:org.secpod.oval:def:9041
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restr ...

oval:org.secpod.oval:def:9042
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restr ...

oval:org.secpod.oval:def:9016
The host is missing a critical security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:36764
The host is installed with Adobe Reader 9.x before 9.5.3 or Adobe Reader or Acrobat 11.x before 11.0.01, 10.x before 10.1.5 orand is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:9043
The host is installed with Adobe Reader 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restr ...

oval:org.secpod.oval:def:9358
The host is installed with Adobe Flash Player 9.x up to 9.0.48.0, Adobe Reader 7.x before 7.1.0 or 8.x and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a singleton Unicode sequence in a character class. Successful exploitation co ...

oval:org.secpod.oval:def:9396
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:9397
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9394
The host is installed with Adobe Reader 9.x through 9.5.3, Adobe Reader or Acrobat 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted PDF document. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:9395
The host is installed with Adobe Reader 9.x through 9.5.3, Adobe Reader or Acrobat 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted PDF document. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5333
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to script injection vulnerability. A flaw is present in the application, where the default configuration fails to enable the Enhanced Security feature. Successful exploitation has unspecified impact and attack ...

oval:org.secpod.oval:def:5332
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5331
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to DLL-loading vulnerability. A flaw is present in the application, which fails in proper handling of 3D implementation. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5330
The host is installed with Adobe Reader 9.x before 9.3.0 or 8.x before 8.2.0 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a malformed U3D data in a PDF document. Successful exploitation allows remote attackers to execute a ...

oval:org.secpod.oval:def:5337
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5336
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle malformed PDF document. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5335
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5334
The host is installed with Adobe Reader 8.x before 8.2.0 or 9.x before 9.3.0 and is prone to null-pointer dereference vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to cause a denial of service.

oval:org.secpod.oval:def:5329
The host is missing a critical security update according to APSB10-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:5312
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5290
The host is missing a critical security update according to Adobe advisory, APSB11-08. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in cooltype library, which fails to avoid memory corruption. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:5268
The host is installed with Adobe Reader 9.x through 9.4.3, 10.x through 10.0.1 or Adobe Flash Player 10.2.153.1 or earlier, Adobe AIR before 2.6.19140 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful exploitat ...

oval:org.secpod.oval:def:5322
The host is missing a critical security update according to APSA10-01. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:5325
The host is missing a critical security update according to APSA10-03. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:5328
The host is installed with Adobe Reader 9.x before 9.4.1 or Adobe Flash Player 10.x before 10.1.102.64 or 9.x before 9.0.289.0 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remo ...

oval:org.secpod.oval:def:5327
The host is missing a critical security update according to APSA10-05. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:5424
The host is missing a critical security update according to APSB10-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user input. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:5404
The host is missing a critical security update according to APSB10-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:5398
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to take control of the affected system.

oval:org.secpod.oval:def:4631
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could a ...

oval:org.secpod.oval:def:4727
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64, Adobe AIR before 2.0.2.12610, and Adobe Reader 9.x before 9.3.3, and 8.x before 8.2.3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted S ...

oval:org.secpod.oval:def:5383
The host is missing a critical security update according to APSB10-28. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    1
CVE-2011-4374
*CPE
cpe:/a:adobe:reader

© SecPod Technologies