[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:17336
Adobe Reader 10.1.x (32 bit) is installed

oval:org.secpod.oval:def:21190
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protection mech ...

oval:org.secpod.oval:def:15057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.secpod.oval:def:15520
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15521
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15522
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15523
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:15517
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15518
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:15515
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15516
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:15519
The host is installed with Adobe Reader or Acrobat before 11.0.04 or before 10.1.8 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of ...

oval:org.secpod.oval:def:4023
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4024
The host is installed Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:4021
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4022
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a heap memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow a ...

oval:org.secpod.oval:def:26189
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26188
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30673
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:26181
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26180
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26183
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26182
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26185
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26184
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26187
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26186
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30670
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30671
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30672
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30667
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30668
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30669
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:26175
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26190
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26199
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26192
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26191
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26194
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26193
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26196
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26195
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26198
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26197
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26219
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26218
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26222
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26221
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26224
The host is missing a critical security update according to Adobe advisory, APSB15-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obta ...

oval:org.secpod.oval:def:26223
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26220
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26208
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26207
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26209
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26211
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26210
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26213
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26212
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26215
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26214
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26217
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26216
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26200
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26202
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26201
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26204
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26203
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26206
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26205
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30680
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30681
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30682
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30683
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30677
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30678
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30679
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30674
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30675
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30676
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30699
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30695
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30696
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30697
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30698
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30691
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30692
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30693
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30694
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30690
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30688
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30689
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30684
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30685
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30686
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30687
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30710
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30711
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30712
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30713
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30718
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30719
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30714
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30715
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30716
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30717
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30700
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30701
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30702
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30707
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30708
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30709
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30703
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30704
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30705
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30706
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30721
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30722
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30723
The host is missing a critical security update according to Adobe advisory, APSB15-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:30720
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:3090
The host is installed with Adobe Reader 10.x before 10.1.1 or 9.x before 9.4.6 or 8.x before 8.3.1 or Adobe Acrobat 10.x before 10.1.1 or 9.x before 9.4.6 or 8.x before 8.3.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Su ...

oval:org.secpod.oval:def:11053
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11054
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11055
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11056
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11059
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:11063
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11064
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11065
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11066
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11067
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11068
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11069
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11060
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11061
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11062
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11074
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11075
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11076
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11077
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11078
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11070
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11071
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11072
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11073
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:20014
The host is installed with Adobe Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 or Adobe reader 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to heap overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors in memory. Successful explo ...

oval:org.secpod.oval:def:20009
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20007
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to prevent access to unmapped memory. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:20008
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20005
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to double free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remote ...

oval:org.secpod.oval:def:20006
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:20003
The host is missing a critical security update according to Adobe advisory, APSB14-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:20004
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute rem ...

oval:org.secpod.oval:def:20012
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly implement JavaScript APIs. Successful exploitation allows attackers to obtain sensitive in ...

oval:org.secpod.oval:def:20013
The host is installed with Adobe Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 or Adobe reader 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate the input. Successful exploitation allo ...

oval:org.secpod.oval:def:20010
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20011
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21191
The host is missing a critical security update according to Adobe advisory, APSB14-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows attackers to execute remote code, cause a den ...

oval:org.secpod.oval:def:21189
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21187
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:21185
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21186
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:21184
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4258
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3078
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application which fails to handle logic error. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:3079
The host is installed with Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fails to handle CoolType.dll. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:3080
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a memory leakage condition. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:3081
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fail to handle the image-parsing library. Successful exploitation could a ...

oval:org.secpod.oval:def:3082
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:3083
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3084
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle crafted input to the image-parsing library. Successful exploitation coul ...

oval:org.secpod.oval:def:3085
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle certain unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:3086
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3087
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3088
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow att ...

oval:org.secpod.oval:def:3089
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:21188
The host is installed with Adobe reader or Acrobat, Adobe Acrobat Reader DC Classic, Adobe Acrobat DC Classic, Adobe Acrobat Reader DC Continuous or Adobe Acrobat DC Continuous and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:5139
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted TrueType font. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:5142
The host is missing a critical security update according to Adobe advisory, APSB12-08. The update is required to fix multiple memory corruption vulnerabilities. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:5141
The host is installed with Adobe Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 or Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:5140
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to crash ...

oval:org.secpod.oval:def:3558
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:3340
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:4437
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:4415
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:7009
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7010
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7011
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7012
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7013
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7014
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7015
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7016
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7017
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7018
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7019
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7020
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7021
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7022
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7023
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7024
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7025
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7026
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7008
The host is missing a critical security update according to APSB12-16. The update is required to fix multiple vulnerabilities. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:17337
The host is installed with Adobe Reader or Acrobat 9.x before 9.5.3, 10.x before 10.1.5 or 11.x before 11.0.01 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:8986
The host is missing a critical security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute ar ...

*CPE
cpe:/a:adobe:reader:10.1::x86

© SecPod Technologies