[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:20927
Adobe Reader 32 bit is installed

oval:org.secpod.oval:def:18636
The host is missing a critical security update according to Adobe advisory, APSB09-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted pdf files. Successful exploitation allow attackers to crash the service or e ...

oval:org.secpod.oval:def:18635
The host is installed with Adobe Reader before 8.1.5 or Adobe Reader 9 before 9.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a PDF file that triggers a call to this method with a long string in the second argument. Succes ...

oval:org.secpod.oval:def:18633
The host is missing a critical security update according to Adobe advisory, APSA09-01. The update is required to fix a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allow attackers to take complete ...

oval:org.secpod.oval:def:18632
The host is installed with Adobe Reader before 8.1.4, 9.x before 9.1 earlier and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document. Successful exploitation allow attackers to take complete control of the affected ...

oval:org.secpod.oval:def:18631
The host is missing a critical security update according to Adobe advisory, APSB08-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation allow attackers to crash the service or take c ...

oval:org.secpod.oval:def:18630
The host is installed with Adobe Reader 8.0 through 8.1.2, 7.0.9 or earlier and is prone to a symlink attack vulnerability. A flaw is present in the application, which fails to properly handle SSL certificates. Successful exploitation allow local users to overwrite arbitrary files.

oval:org.secpod.oval:def:18576
The host is installed with Adobe Reader 8.0 through 8.1.2, 7.0.9 or earlier and is prone to unspecified vulnerabilities. The flaws are present in the application, which fails to handle a JavaScript method. Successful exploitation allows remote attackers to cause a denial of service (application cras ...

oval:org.secpod.oval:def:18644
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18643
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:20929
The host is installed with Adobe reader or Acrobat 10.x before 10.1.11 or 11.x before 11.0.08 and is prone to sandbox bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protectio ...

oval:org.secpod.oval:def:20926
The host is missing a critical security update according to Adobe advisory, APSB14-19. The update is required to fix sandbox bypass vulnerability. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbo ...

oval:org.secpod.oval:def:18651
The host is missing a critical security update according to Adobe advisory, APSB09-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:18650
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a multiple heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF file with a JPX. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:18638
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to crash the service or execute arbitrary cod ...

oval:org.secpod.oval:def:18645
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a PDF file containing a malformed U3D model file with a crafted extension block. Successful explo ...

oval:org.secpod.oval:def:18642
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18649
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18648
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18647
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a PDF document with a crafted TrueType font. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:18646
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a PDF file containing unspecified parameters to the FlateDecode filter. Successful exploitation could allow ...

oval:org.secpod.oval:def:18641
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18640
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute ...

oval:org.secpod.oval:def:18639
The host is installed with Adobe Reader before 8.1.6 or 9.x before 9.1.2 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to crash the service or execute arbitrary cod ...

oval:org.secpod.oval:def:18634
The host is installed with Adobe Reader before 8.1.5 or Adobe Reader 9 before 9.1.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a PDF file that contains an annotation. Successful exploitation allow attackers to crash the ser ...

oval:org.secpod.oval:def:18678
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18676
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the ser ...

oval:org.secpod.oval:def:18675
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18679
The host is missing a critical update according to Adobe advisory, APSB09-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18670
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18674
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle an input validation issue. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18673
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a stack consumption vulnerability. A flaw is present in the application, which fails to properly handle a PDF file with a large number of [ (open square bracket) characters in the argument to the alert method. Suc ...

oval:org.secpod.oval:def:18672
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly validate input. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18671
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18656
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary ...

oval:org.secpod.oval:def:18655
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly perform XMP-XML entity expansion. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18654
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle a third party web download product. Successful exploitation could allow attackers to gain system privileges.

oval:org.secpod.oval:def:18653
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to multiple cross-site scripting vulnerabilities. The flaws are present in the application, which fails to handle a .pdf URL. Successful exploitation could allow attackers to inject arbitrary JavaScript and conduct o ...

oval:org.secpod.oval:def:18659
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary ...

oval:org.secpod.oval:def:18658
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a social engineering attack vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to conduct a social engineering attack ...

oval:org.secpod.oval:def:18657
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass intended Trust Manager restriction ...

oval:org.secpod.oval:def:18652
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerabilities. The flaws are present in the application, which fails to handle a long sequence of # (hash) characters. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18667
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly validate input. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18666
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18665
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an array index error vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18664
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18669
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18668
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to multiple input validation vulnerabilities. The flaws are present in the application, which fails to properly validate input. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18663
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:18662
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to multiple heap-based buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18661
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary ...

oval:org.secpod.oval:def:18660
The host is installed with Adobe Reader before 8.1.7 or 9.x before 9.2 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to crash the service or execute arbitrary code.

oval:org.secpod.oval:def:370
The host is installed with Adobe Reader and is prone to integer overflow vulnerability. A flaw is present in ACE.dll in Adobe Reader before 9.4.2, which is caused due to several multiplications of controlled byte values that leads to the allocation of a small buffer which can subsequently be overflo ...

oval:org.secpod.oval:def:376
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker to execute a ...

oval:org.secpod.oval:def:375
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker to execute a ...

oval:org.secpod.oval:def:378
The host is installed with Adobe Reader and is prone to remote code execution vulnerability. A flaw is present in Adobe Reader and before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows attacker to execute arbitra ...

oval:org.secpod.oval:def:377
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader and Acrobat before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker ...

oval:org.secpod.oval:def:372
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker to inject sc ...

oval:org.secpod.oval:def:371
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attackers to inject s ...

oval:org.secpod.oval:def:374
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker to execute a ...

oval:org.secpod.oval:def:373
The host is installed with Adobe Reader and is prone to remote code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2 which is caused by an error when parsing fonts. Successful exploitation allows remote attacker to execute arbitrary code via a font.

oval:org.secpod.oval:def:369
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker to inject sc ...

oval:org.secpod.oval:def:368
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in the U3D component in Adobe Reader before 9.4.2, where the application uses the Parent Node count to calculate the size of an allocation and the value is not properly validated and the ...

oval:org.secpod.oval:def:381
The host is installed with Adobe Reader and is prone to input validation vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by input validation errors, Successful exploitation allows attacker to execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:380
The host is installed with Adobe Reader and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by improper validation of user-supplied input, when an unspecified parameter in a specially-crafted URL to execute script in a victim's We ...

oval:org.secpod.oval:def:386
The host is installed with Adobe Reader and is prone to unspecified vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by some errors when processing malformed contents within a PDF document. Successful exploitation allows attacker to cause a denial of service or possibly ...

oval:org.secpod.oval:def:389
The host is installed with Adobe Reader and is prone to untrusted search path vulnerability. A flaw is present in Adobe Reader before 9.4.2, where the application does not directly specify the fully qualified path to a dynamic-linked library (DLL) when running on Microsoft Windows. Successful exploi ...

oval:org.secpod.oval:def:388
The host is installed with Adobe Reader and is prone to remote code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows attacker to execute arbitrary c ...

oval:org.secpod.oval:def:383
The host is installed with Adobe Reader and is prone to remote code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows attacker to execute arbitrary c ...

oval:org.secpod.oval:def:382
The host is installed with Adobe Reader and is prone to remote code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows attacker to execute arbitrary c ...

oval:org.secpod.oval:def:385
The host is installed with Adobe Reader and is prone to unspecified vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by some errors when processing malformed contents within a PDF document. Successful exploitation allows attacker to cause a denial of service or possibly ...

oval:org.secpod.oval:def:384
The host is installed with Adobe Reader and is prone to untrusted search path vulnerability. A flaw is present in Adobe Reader before 9.4.2, where the application does not directly specify the fully qualified path to a dynamic-linked library (DLL) when running on Microsoft Windows. Successful exploi ...

oval:org.secpod.oval:def:379
The host is installed with Adobe Reader and is prone to untrusted search path vulnerability. A flaw is present in Adobe Reader before 9.4.2, where the application does not directly specify the fully qualified path to a dynamic-linked library (DLL) when running on Microsoft Windows. Successful exploi ...

oval:org.secpod.oval:def:365
The host is installed with Adobe Reader and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by improper validation of user-supplied input that will lead to execute script in a victim's web browser within the security context of th ...

oval:org.secpod.oval:def:364
Adobe Reader x86 is installed on Linux

oval:org.secpod.oval:def:367
The host is installed with Adobe Reader and is prone to arbitrary code execution vulnerability. A flaw is present in Adobe Reader before 9.4.2, which is caused by memory corruptions, when processing malformed contents within a PDF document, Successful exploitation allows remote attacker to inject sc ...

oval:org.secpod.oval:def:366
The host is installed with Adobe Reader and is prone to memory corruption vulnerability. A flaw is present in Adobe Reader before 9.4.2 which is caused by an error when parsing images. Successful exploitation allows remote attacker to execute arbitrary code or cause a denial of service via a crafted ...

oval:org.secpod.oval:def:363
The host is installed with Adobe Reader before 9.4.2 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the rt3d.dll of the application which is caused by improper bounds checking in rt3d.dll when parsing certain file which explicitly trusts a length embedded within a pa ...

oval:org.secpod.oval:def:6012
The host is installed with Adobe Reader 9.x through 9.4.6 and is prone to memory corruption vulnerability. A flaw is present in the application, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:5951
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5950
The host is installed with Adobe Reader 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the application, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:6013
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitrar ...

oval:org.secpod.oval:def:6011
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:18691
The host is installed with Adobe Reader before 9.3.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18692
The host is installed with Adobe Reader before 9.3.2 and is prone to a font handling vulnerability. A flaw is present in the application, which fails to handle crafted fonts. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18693
The host is installed with Adobe Reader before 9.3.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted fonts. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18694
The host is installed with Adobe Reader before 9.3.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted fonts. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18695
The host is installed with Adobe Reader before 9.3.2 and is prone to an uninitialized memory error vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18696
The host is installed with Adobe Reader before 9.3.2 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18697
The host is installed with Adobe Reader before 9.3.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18698
The host is installed with Adobe Reader before 9.3.2 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18699
The host is installed with Adobe Reader before 9.3.2 and is prone to multiple integer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18700
The host is installed with Adobe Reader before 9.3.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18689
The host is installed with Adobe Reader before 9.3.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:18688
The host is installed with Adobe Reader before 9.3.2 and is prone to a protocol handler vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18702
The host is missing a critical security update according to Adobe advisory, APSB10-09. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18701
The host is installed with Adobe Reader before 9.3.2 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18629
The host is installed with Adobe Reader before 9.3.2 and is prone to a cross site scripting vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18690
The host is installed with Adobe Reader before 9.3.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:387
The host is installed with Adobe Reader 9.x through 9.4.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a crafted PDF document that triggers memory corruption. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:18588
The host is missing a critical security update according to Adobe advisory, APSB11-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9788
The host is installed with Adobe Flash Player 9.0.48.0 or earlier, 8.0.35.0 or earlier, 7.0.70.0 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a singleton Unicode sequence in a character class. Successful exploitation could al ...

oval:org.secpod.oval:def:9787
The host is installed with Adobe Flash Player 9.0.48.0 or earlier, 8.0.35.0 or earlier, 7.0.70.0 or earlier and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a singleton Unicode sequence in a character class. Successful exploitati ...

oval:org.secpod.oval:def:18687
The host is missing a critical security update according to Adobe advisory, APSB10-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

*CPE
cpe:/a:adobe:reader:::x86

© SecPod Technologies