[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1235
Adobe Reader 9 x86 is installed on Linux

oval:org.secpod.oval:def:18637
The host is missing a critical security update according to Adobe advisory, APSB09-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted pdf files. Successful exploitation allow attackers to crash the service or e ...

oval:org.secpod.oval:def:18636
The host is missing a critical security update according to Adobe advisory, APSB09-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted pdf files. Successful exploitation allow attackers to crash the service or e ...

oval:org.secpod.oval:def:18635
The host is installed with Adobe Reader before 8.1.5 or Adobe Reader 9 before 9.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a PDF file that triggers a call to this method with a long string in the second argument. Succes ...

oval:org.secpod.oval:def:18632
The host is installed with Adobe Reader before 8.1.4, 9.x before 9.1 earlier and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allow attackers to take complete control of the affected ...

oval:org.secpod.oval:def:1539
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1540
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1542
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1541
The host is installed with Adobe Reader and Adobe Acrobat and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications which fails in properly handling the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1544
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1543
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1546
The host is installed with Adobe reader or Adobe Acrobat and is prone to cross document script execution vulnerability. A flaw is present in the applications which does not properly restrict script. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1549
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1550
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:3978
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:19647
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 filter, which fails to handle the unspecified vectors. ...

oval:org.secpod.oval:def:19648
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 filter, which fails to handle the unspecified vectors. ...

oval:org.secpod.oval:def:19649
The host is installed with Adobe Reader 7 or Acrobat 7 before 7.1.3, Adobe Reader 8 or Acrobat 8 before 8.1.6, or Adobe Reader 9 or Acrobat 9 before 9.1.2 and is prone to Multiple unspecified vulnerabilities. The flaws are present in the applications, which fails to handle the attack vectors. Succes ...

oval:org.secpod.oval:def:19651
The host is missing a critical security update according to Adobe advisory, APSB09-07. The update is required to fix multiple vulnerabilities. The flaws are present in the JBIG2 filter, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:18644
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18643
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18651
The host is missing a critical security update according to Adobe advisory, APSB09-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:18650
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a multiple heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF file with a JPX. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:18638
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to crash the service or execute arbitrary cod ...

oval:org.secpod.oval:def:18645
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a PDF file containing a malformed U3D model file with a crafted extension block. Successful explo ...

oval:org.secpod.oval:def:18642
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18649
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18648
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18647
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a PDF document with a crafted TrueType font. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:18646
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a PDF file containing unspecified parameters to the FlateDecode filter. Successful exploitation could allow ...

oval:org.secpod.oval:def:18641
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18640
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18639
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to crash the service or execute arbitrary cod ...

oval:org.secpod.oval:def:18634
The host is installed with Adobe Reader before 8.1.5 or Adobe Reader 9 before 9.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a PDF file that contains an annotation. Successful exploitation allow attackers to crash the ser ...

oval:org.secpod.oval:def:1545
The host is installed with Adobe Reader or Adobe Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications which fails to properly handle specially crafted DLL file. Successful exploitation allows remote attacker to gain privileges.

oval:org.secpod.oval:def:18678
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18677
The host is installed with Adobe Reader 9.x before 9.2 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-extension restrictions.

oval:org.secpod.oval:def:18676
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the ser ...

oval:org.secpod.oval:def:18675
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18679
The host is missing a critical update according to Adobe advisory, APSB09-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18670
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18674
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle an input validation issue. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18673
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a stack consumption vulnerability. A flaw is present in the application, which fails to properly handle a PDF file with a large number of [ (open square bracket) characters in the argument to the alert method. Suc ...

oval:org.secpod.oval:def:18672
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly validate input. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18671
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18656
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary ...

oval:org.secpod.oval:def:18655
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform XMP-XML entity expansion. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18654
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle a third party web download product. Successful exploitation could allow attackers to gain system privileges.

oval:org.secpod.oval:def:18653
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to multiple cross-site scripting vulnerabilities. The flaws are present in the application, which fails to handle a .pdf URL. Successful exploitation could allow attackers to inject arbitrary JavaScript and conduct o ...

oval:org.secpod.oval:def:18659
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary ...

oval:org.secpod.oval:def:18658
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a social engineering attack vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to conduct a social engineering attack ...

oval:org.secpod.oval:def:18657
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass intended Trust Manager restriction ...

oval:org.secpod.oval:def:18652
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerabilities. The flaws are present in the application, which fails to handle a long sequence of # (hash) characters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18667
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly validate input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18666
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18665
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an array index error vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18664
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18669
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18668
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to multiple input validation vulnerabilities. The flaws are present in the application, which fails to properly validate input. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18663
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18662
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18661
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary ...

oval:org.secpod.oval:def:18660
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary code.

oval:org.secpod.oval:def:1238
The host is installed with Adobe Reader and Acrobat 9.x before 9.3.3 and is prone to denial of service vulnerability. A flaw is present in application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (mem ...

oval:org.secpod.oval:def:1239
The host is installed with Adobe Reader and Acrobat 9.x before 9.4 and is prone to multiple unspecified vulnerabilities. The flaws are present in application, which fails to handle privileges criteria. Successful exploitation allow attackers to gain privileges,cause the application to crash and coul ...

oval:org.secpod.oval:def:15059
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute remote code or cause denial of service.

oval:org.secpod.oval:def:15057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.mitre.oval:def:7046
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2010-0193 and CVE-2010-0196.

oval:org.mitre.oval:def:6054
An unspecified ActiveX control in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 does not properly validate input, which allows attackers to cause a denial of service via unknown vectors.

oval:org.mitre.oval:def:6297
Integer overflow in Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:5719
NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users to ...

oval:org.mitre.oval:def:5822
The JavaScript for Acrobat API in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 does not properly implement the (1) Privileged Context and (2) Safe Path restrictions for unspecified JavaScript methods, which allows remote attackers to create arbitrary files, and pos ...

oval:org.mitre.oval:def:6729
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified vectors, related to a "prefix protocol handler vulnerability."

oval:org.secpod.oval:def:255
The host is installed with Adobe Reader and Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications, which does not directly specify a fully qualified path to a dynamic-linked library (DLL) while running on Microsoft Windows. Successful exploitation allows ...

oval:org.secpod.oval:def:254
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:257
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows attackers to execute arbitrary code using unknown vectors.

oval:org.secpod.oval:def:256
The host is installed with Adobe Reader and Acrobat and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly validate user-supplied input. An unspecified parameter in a specially-crafted URL could execute a script in a victim's Web brow ...

oval:org.secpod.oval:def:251
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:250
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:253
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:252
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:248
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:247
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject script ...

oval:org.secpod.oval:def:249
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which fails to properly parse fonts. Successful exploitation allows remote attackers to execute arbitrary code using a crafted font.

oval:org.mitre.oval:def:5636
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:260
The host is installed with Adobe Reader and Acrobat and is prone to library-loading vulnerability. A flaw is present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation allows attackers to execute arbitrary code on the ...

oval:org.secpod.oval:def:265
The host is installed with Adobe Reader and Acrobat and is prone to library-loading vulnerability. A flaw is present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation allows attackers to execute arbitrary code on the ...

oval:org.secpod.oval:def:262
The host is installed with Adobe Reader and Acrobat and is prone to unspecified vulnerability. A flaw is present in the applications, which causes some errors when processing malformed contents within a PDF document. Successful exploitation allows attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:261
The host is installed with Adobe Reader and Acrobat and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly process malformed contents within a PDF document. Successful exploitation allows attackers to cause a denial of service or possibly execute arb ...

oval:org.secpod.oval:def:264
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:263
The host is installed with Adobe Reader and Acrobat and is prone to privilege escalation vulnerability. A flaw is present in the applications, which is caused due to insecure permissions. Successful exploitation allows attackers to gain elevated privileges using unknown vectors.

oval:org.secpod.oval:def:259
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while parsing images. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service using a ...

oval:org.secpod.oval:def:258
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while parsing images. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service using a ...

oval:org.secpod.oval:def:244
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in U3D component, which fails to properly validate Parent Node count that calculates the size of an allocation. The result of this size calculation can be wrapped to an unexp ...

oval:org.secpod.oval:def:243
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:246
The host is installed with Adobe Reader and Acrobat and is prone to integer overflow vulnerability. A flaw is present in ACE.dll, which cause an error due to several multiplications of controlled byte values. This leads to an allocation of a small buffer which can subsequently be overflowed. Success ...

oval:org.secpod.oval:def:245
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:242
The host is installed with Adobe Reader and Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to parse images. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service condition using a crafted ima ...

oval:org.secpod.oval:def:241
The host is installed with Adobe Reader and Acrobat and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fail to properly validate user-supplied input that leads to execution of scripts, once the URL is clicked in a victim's web browser within the se ...

oval:org.secpod.oval:def:238
The host is installed with Adobe Reader and Acrobat and is prone to stack-based buffer overflow vulnerability. A flaw is present in rt3d.dll, which fails to properly perform bounds check while parsing certain files. It explicitly trusts a length embedded within a particular file in order to calculat ...

oval:org.mitre.oval:def:5964
Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6523
Adobe Reader 9 32 bit Series is installed

oval:org.mitre.oval:def:5557
Unspecified vulnerability in the Mozilla plug-in in Adobe Reader and Acrobat 8.x before 8.1.7, and possibly 7.x before 7.1.4 and 9.x before 9.2, might allow remote attackers to execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:6986
Cross-site scripting (XSS) vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

oval:org.secpod.oval:def:561
The host is installed with Adobe AIR, Flash Player or Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obtain sensit ...

oval:org.mitre.oval:def:5523
Unspecified vulnerability in the image decoder in Adobe Acrobat 9.x before 9.2, and possibly 7.x through 7.1.4 and 8.x through 8.1.7, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:5888
Multiple heap-based buffer overflows in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6976
Adobe Reader 8.x and 9.x on Windows is able to execute EXE files that are embedded in a PDF document, which makes it easier for remote attackers to trick users into executing arbitrary code via a crafted document.

oval:org.mitre.oval:def:6554
Integer overflow in Adobe Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service via unspecified vectors.

oval:org.mitre.oval:def:6550
Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:5697
Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remote attackers to execute arbitrary code via a crafted PDF document, related to a non-JavaScript function call and possibly an embedded JBIG2 image stream, as exploited in the wild in February 2009 by Trojan.Pidie ...

oval:org.mitre.oval:def:6429
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Unix, when Debug mode is enabled, allow attackers to execute arbitrary code via unspecified vectors, related to a "format bug."

oval:org.mitre.oval:def:6532
Stack consumption vulnerability in Adobe Reader and Acrobat 9.1.3, 9.1.2, 9.1.1, and earlier 9.x versions; 8.1.6 and earlier 8.x versions; and possibly 7.1.4 and earlier 7.x versions allows remote attackers to cause a denial of service (application crash) via a PDF file with a large number of [ (ope ...

oval:org.mitre.oval:def:5560
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2985.

oval:org.mitre.oval:def:6418
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-3458.

oval:org.mitre.oval:def:6534
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained f ...

oval:org.mitre.oval:def:6371
Array index error in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6487
Multiple cross-site scripting (XSS) vulnerabilities in Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, for Mozilla Firefox, Microsoft Internet Explorer 6 SP1, Google Chrome, Opera 8.5.4 build 770, ...

oval:org.mitre.oval:def:6365
An unspecified certificate in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow remote attackers to conduct a "social engineering attack" via unknown vectors.

oval:org.mitre.oval:def:6483
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which allows attackers to cause a denial of service via unspecified vectors.

oval:org.mitre.oval:def:6481
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6348
Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, when used with Internet Explorer, Google Chrome, or Opera, allows remote attackers to cause a denial of service (memory consumption) via a long sequ ...

oval:org.mitre.oval:def:6284
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to bypass intended Trust Manager restrictions via unspecified vectors.

oval:org.secpod.oval:def:921
The host is installed with Adobe Reader or Acrobat and is prone to denial of service vulnerability. A flaw is present in cooltype library, which fails to avoid memory corruption. Successful exploitation could allow remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:6280
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 do not properly perform XMP-XML entity expansion, which allows remote attackers to cause a denial of service via a crafted document.

oval:org.mitre.oval:def:6156
Buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6274
Unspecified vulnerability in an ActiveX control in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Windows allows remote attackers to cause a denial of service via unknown vectors.

oval:org.mitre.oval:def:6145
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2996.

oval:org.mitre.oval:def:7352
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2010-0192 and CVE-2010-0196.

oval:org.mitre.oval:def:6499
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2998.

oval:org.mitre.oval:def:7348
Multiple unspecified vulnerabilities in an ActiveX control in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Windows allow attackers to execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:4023
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4024
The host is installed Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:4021
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4022
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a heap memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow a ...

oval:org.secpod.oval:def:11125
The host is installed with Adobe Reader before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11105
The host is installed with Adobe Reader before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive information via unspecified vectors.

oval:org.secpod.oval:def:11053
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11126
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11127
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11128
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11129
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:18686
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18681
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass sandbox protection mechanism.

oval:org.secpod.oval:def:18680
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18685
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18684
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18683
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18682
The host is installed with Adobe Reader 9.x before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:11063
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11064
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11065
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11066
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11067
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11068
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11069
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11060
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11061
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11062
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11074
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11075
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11076
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11077
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11078
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11070
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11071
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11072
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11073
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11120
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11121
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11122
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11123
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11124
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11115
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11116
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11117
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11118
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11119
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11130
The host is missing a security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remote ...

oval:org.secpod.oval:def:11110
The host is installed with Adobe Reader before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11111
The host is installed with Adobe Reader before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and attack vectors.

oval:org.secpod.oval:def:11112
The host is installed with Adobe Reader before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11113
The host is installed with Adobe Reader before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11114
The host is installed with Adobe Reader before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11106
The host is installed with Adobe Reader before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11107
The host is installed with Adobe Reader before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11108
The host is installed with Adobe Reader before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11109
The host is installed with Adobe Reader before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11054
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11055
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11056
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11059
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:4258
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4259
The host is missing a security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6008
The host is missing a security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3078
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application which fails to handle logic error. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:3066
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle logic error. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3079
The host is installed with Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fails to handle CoolType.dll. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:3067
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle CoolType.dll. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3080
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a memory leakage condition. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:3068
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle a memory leakage condition. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3081
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fail to handle the image-parsing library. Successful exploitation could a ...

oval:org.secpod.oval:def:3069
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle the image-parsing library. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3070
The host is installed with Adobe Reader or Acrobat 9.x before 9.4.6 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle some unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3082
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:3071
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle some unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3083
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3072
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted input to the image-parsing library. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3084
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle crafted input to the image-parsing library. Successful exploitation coul ...

oval:org.secpod.oval:def:3073
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3085
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle certain unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:3074
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which result in heap overflow due to failure in vectors validation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3086
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3075
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which result in heap overflow due to failure in vectors validation. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3087
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3076
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3088
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow att ...

oval:org.secpod.oval:def:3077
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3089
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:5139
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted TrueType font. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:5146
The host is installed with Adobe Reader 9.x before 9.5.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5145
The host is installed with Adobe Reader 9.x before 9.5.1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:5144
The host is installed with Adobe Reader 9.x before 9.5.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:5143
The host is installed with Adobe Reader 9.x before 9.5.1 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted TrueType font. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:5147
The host is missing a critical security update according to Adobe advisory, APSB12-08. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application which fails to sanitize user supplied input. Successful exploitation could allow attackers to cras ...

oval:org.secpod.oval:def:5142
The host is missing a critical security update according to Adobe advisory, APSB12-08. The update is required to fix multiple memory corruption vulnerabilities. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:5141
The host is installed with Adobe Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 or Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:5140
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to crash ...

oval:org.secpod.oval:def:4420
The host is missing a critical security update according to Adobe advisory, APSB11-06. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:4412
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:4427
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix a cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which is caused by improper validation of user-supplied input. Successful exploitation allows remote ...

oval:org.secpod.oval:def:18579
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a heap overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18578
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18577
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:4426
The host is missing a critical security update according to Adobe advisory, APSB11-16. The update is required to fix a buffer overflow vulnerability. A flaw is present in the applications which fail in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary cod ...

oval:org.secpod.oval:def:18587
The host is missing a critical security update according to Adobe advisory, APSB11-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:18582
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18581
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18580
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18586
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18585
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18584
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a cross document scripting vulnerability. A flaw is present in the application, which fails to properly restrict script. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18583
The host is installed with Adobe Reader 9.x before 9.4.6 and is prone to a dll loading vulnerability. A flaw is present in the application, which fails to handle a Trojan horse DLL in the current working directory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3558
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:3340
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:4437
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:4415
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:5950
The host is installed with Adobe Reader 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the application, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7500
Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

oval:org.mitre.oval:def:8518
Cross-domain vulnerability in Adobe Flash Player before 10.0.45.2, Adobe AIR before 1.5.3.9130, and Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows remote attackers to bypass intended sandbox restrictions and make cross-domain requests via unspecified vectors.

oval:org.secpod.oval:def:10001
The host is missing a critical security update according to APSB10-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.mitre.oval:def:8697
Unspecified vulnerability in Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:6823
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0197, CVE-2010-0201, and CVE-2010-0204.

oval:org.mitre.oval:def:7420
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, do not properly handle fonts, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7064
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2010-0192 and CVE-2010-0193.

oval:org.mitre.oval:def:7298
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0201, and CVE-2010-0204.

oval:org.mitre.oval:def:7106
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0199, CVE-2010-0202, and CVE-2010-0203.

oval:org.mitre.oval:def:6900
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0202, and CVE-2010-0203.

oval:org.mitre.oval:def:7056
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0197, and CVE-2010-0204.

oval:org.mitre.oval:def:6733
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0199, and CVE-2010-0203.

oval:org.mitre.oval:def:7494
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0199, and CVE-2010-0202.

oval:org.mitre.oval:def:7387
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0197, and CVE-2010-0201.

oval:org.mitre.oval:def:6940
Heap-based buffer overflow in the custom heap management system in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document, aka FG-VD-10-005.

oval:org.secpod.oval:def:10003
The host is missing a critical security update according to APSB10-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4418
The host is missing a critical security update according to Adobe advisory, APSB11-03.The update is required to fix a multiple library-loading vulnerabilities. The flaws are present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successf ...

oval:org.secpod.oval:def:54
The host is installed with Adobe Acrobat or Adobe Reader and is prone to denial of service vulnerability. A flaw is present in EScript.api plugin in Adobe Acrobat and Adobe Reader 9.4.0, 8.1.7 and other versions, which causes memory corruption when processing the "printSeps()" function within a PDF ...

oval:org.secpod.oval:def:18611
The host missing a security update according to Adobe advisory, APSB10-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:18610
The host is installed with Adobe Reader 9.x before 9.3.4 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:10012
The host is missing a critical security update according to APSB10-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a TrueType font with a large maxCompositePoints value and do not restrict the contents of one text f ...

oval:org.mitre.oval:def:11693
Integer overflow in CoolType.dll in Adobe Reader 8.2.3 and 9.3.3, and Acrobat 9.3.3, allows remote attackers to execute arbitrary code via a TrueType font with a large maxCompositePoints value in a Maximum Profile (maxp) table.

oval:org.secpod.oval:def:18626
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:6798
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability t ...

oval:org.secpod.oval:def:18625
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:6930
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE- ...

oval:org.mitre.oval:def:6929
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE- ...

oval:org.secpod.oval:def:18624
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:6957
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE- ...

oval:org.secpod.oval:def:18623
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7188
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, dereference a heap object after this object's deletion, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:18622
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a dereference deleted heap object vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18590
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a font-parsing input validation vulnerability. A flaw is present in the application, which fails to properly handle CoolType.dll. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of s ...

oval:org.secpod.oval:def:9994
The host is missing a critical security update according to APSA10-02. The update is required to fix stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font. Su ...

oval:org.secpod.oval:def:18609
The host missing a security update according to Adobe advisory, APSA10-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.mitre.oval:def:11586
Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphle ...

oval:org.secpod.oval:def:18592
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a font-parsing input validation vulnerability. A flaw is present in the application, which fails to properly handle CoolType.dll. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of s ...

oval:org.mitre.oval:def:7009
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-3626.

oval:org.secpod.oval:def:18593
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:6830
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7385
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.secpod.oval:def:18594
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:18595
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to an input validation vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7589
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3629.

oval:org.mitre.oval:def:7386
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.secpod.oval:def:18596
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:18597
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7138
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3628, CVE-20 ...

oval:org.secpod.oval:def:18598
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a prefix protocol handler vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.mitre.oval:def:6772
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified vectors, related to a "prefix protocol handler vulnerability."

oval:org.secpod.oval:def:18599
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a font-parsing input validation vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of s ...

oval:org.mitre.oval:def:7382
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-2889.

oval:org.secpod.oval:def:18600
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to an input validation vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7356
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:18601
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7455
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.secpod.oval:def:18602
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to an image-parsing input validation vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of ...

oval:org.mitre.oval:def:7007
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3620.

oval:org.mitre.oval:def:7393
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:18603
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7057
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.secpod.oval:def:18604
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:18605
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7225
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.secpod.oval:def:18606
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:7484
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3657.

oval:org.secpod.oval:def:18607
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:6791
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3656.

oval:org.mitre.oval:def:6725
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified manipulations involving the newclass (0x58) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability th ...

oval:org.secpod.oval:def:18613
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to an invalid pointer vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18614
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7504
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.secpod.oval:def:18616
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to an invalid pointer vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:6854
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content involving the (1) pushstring (0x2C) operator, (2) debugfile (0xF1) operator, and an "invalid pointer vulnerability" that trigge ...

oval:org.secpod.oval:def:18617
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7336
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.secpod.oval:def:18618
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7242
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7070
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, access uninitialized memory, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:18619
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to an uninitialized memory vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18620
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to an array-indexing error vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7200
Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers a heap-based buffer overflow.

oval:org.mitre.oval:def:6849
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.secpod.oval:def:18621
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:7009
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7010
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7011
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7012
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7013
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7014
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7015
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7016
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7017
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7018
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7019
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7020
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7021
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7022
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7023
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7024
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7025
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7008
The host is missing a critical security update according to APSB12-16. The update is required to fix multiple vulnerabilities. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:7026
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.mitre.oval:def:7167
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content, involving the newfunction (0x44) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different ...

oval:org.secpod.oval:def:18612
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a social engineering attack vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18615
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to an invalid pointer vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.mitre.oval:def:7466
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, do not restrict the contents of one text field in the Launch File warning dialog, which makes it easier for remote attackers to trick users into executing an arbitrary local program that was specified in a PDF d ...

oval:org.secpod.oval:def:17337
The host is installed with Adobe Reader or Acrobat 9.x before 9.5.3, 10.x before 10.1.5 or 11.x before 11.0.01 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:8989
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9044
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8990
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9045
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8991
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9046
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8992
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9047
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8993
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9048
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8994
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9049
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8995
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:9050
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8996
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:9051
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8997
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:9052
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8998
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:9053
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:8999
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9054
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9000
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9055
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9001
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9056
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9002
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9057
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9003
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9058
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9004
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9059
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9005
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9060
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9006
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9061
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9007
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9062
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:9008
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to privilege escalation vulnerability. A flaw is present in the applications, which fail to handle certain unknown vectors. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:9063
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to handle certain unknown vectors. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:9009
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9064
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:9010
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9065
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:9011
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9066
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:9012
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9067
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:9013
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9068
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:9014
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9069
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:8986
The host is missing a critical security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9015
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9070
The host is installed with Adobe Reader 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:9071
The host is missing a security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9823
The host is installed with Adobe Reader 9.x through 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9825
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:9824
The host is installed with Adobe Reader 9.x through 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9826
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9902
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9901
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9904
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9903
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

oval:org.mitre.oval:def:8255
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream of a JpxDecode encoded data stream, which triggers an integer sign extension that bypasses a sanity check, leading ...

oval:org.mitre.oval:def:8242
The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different ...

oval:org.secpod.oval:def:9998
The host is missing a critical security update according to APSB10-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial ...

oval:org.mitre.oval:def:7975
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.

oval:org.mitre.oval:def:6795
Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams, as exploited in the wild in ...

oval:org.mitre.oval:def:8539
Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document.

oval:org.mitre.oval:def:8528
The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a "DLL-loading vulnerability."

oval:org.mitre.oval:def:8455
Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecifie ...

oval:org.mitre.oval:def:8327
The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a "script injection vulnerability," as demonstrated by Acrobat Forms Data Forma ...

oval:org.secpod.oval:def:4422
The host is missing a critical security update according to Adobe advisory, APSB11-08. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in cooltype library, which fails to avoid memory corruption. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:4413
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:719
The host is installed with Adobe Flash Player or Adobe Reader, Acrobat or AIR and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file delivered as an email attach ...

oval:org.secpod.oval:def:18591
The host is installed with Adobe Reader 9.x through 9.3.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:18589
The host is missing a critical security update according to Adobe advisory, APSA10-05. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9995
The host is missing a critical security update according to APSA10-03. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:9997
The host is missing a critical security update according to APSA10-05. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9993
The host is missing a critical security update according to APSA10-01. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:18628
The host is missing a critical security update according to Adobe advisory, APSA10-01. The update is required to fix a memory corruption vulnerability. A flaw is present in an applications, which fail to handle the unspecified vectors. Successful exploitation could allow attackers to cause a denial ...

oval:org.secpod.oval:def:18608
The host missing a security update according to Adobe advisory, APSB10-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:18627
The host is installed with Adobe Reader 9.x before 9.3.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:10010
The host is missing a critical security update according to APSB10-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.mitre.oval:def:6852
Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:10015
The host is missing a critical security update according to APSB10-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and validate user input. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:10016
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to take control of the affected system.

oval:org.secpod.oval:def:10018
The host is missing a critical security update according to APSB10-28. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17918
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64 or Adobe Reader before 9.3.3 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:1237
The host is installed with Adobe Flash Player or Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obtain sensi ...

oval:org.secpod.oval:def:1241
The host is installed with Adobe Flash Player, Adobe AIR, Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obt ...

oval:org.mitre.oval:def:7116
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF ...

*CPE
cpe:/a:adobe:reader:9::x86

© SecPod Technologies