[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:65088
Adobe Acrobat Reader DC 2020 Classic is installed.

oval:org.secpod.oval:def:66642
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:66641
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:66655
The host is missing a critical security update according to Adobe advisory, APSB20-67. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:66654
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:66644
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66643
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a race Condition vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66646
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66645
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66648
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:66647
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an improper access control vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:66649
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a signature validation bypass vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:66651
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:66650
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a signature validation bypass vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:66653
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:66652
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a security feature bypass vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:73928
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73929
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73926
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an OS command injection vulnerability. A flaw is present ...

oval:org.secpod.oval:def:73927
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73924
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:73925
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an uncontrolled search path element vulnerability. A flaw ...

oval:org.secpod.oval:def:73922
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:73923
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:73920
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:73921
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73917
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73918
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73915
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73916
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73913
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a path traversal vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73914
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a path traversal vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73911
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:73912
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:73919
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:73930
The host is missing a critical security update according to Adobe advisory, APSB21-51. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:77257
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77256
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an access of uninitialized pointer vulnerability. A flaw ...

oval:org.secpod.oval:def:77255
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77254
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a stack-based buffer overflow vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:77253
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an information exposure vulnerability. A flaw is present ...

oval:org.secpod.oval:def:77252
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77269
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:77278
The host is missing a critical security update according to Adobe advisory, APSB22-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:77277
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:77276
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an access of memory location after end of buffer vulnerab ...

oval:org.secpod.oval:def:77275
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77274
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77273
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77272
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:77271
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:77270
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:77259
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:77258
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:77268
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:77267
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an information exposure vulnerability. A flaw is present ...

oval:org.secpod.oval:def:77266
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:77265
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a violation of secure design principles vulnerability. A ...

oval:org.secpod.oval:def:77264
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77263
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:77262
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an integer overflow or wraparound vulnerability. A flaw i ...

oval:org.secpod.oval:def:77261
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77260
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:84870
The host is missing a critical security update according to Adobe advisory, APSB22-46. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause memory leak, arbitra ...

oval:org.secpod.oval:def:84867
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20258, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30407 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:84868
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20258, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30407 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors ...

oval:org.secpod.oval:def:84869
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20258, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30407 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors ...

oval:org.secpod.oval:def:84864
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20258, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30407 and is prone to a null pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified ve ...

oval:org.secpod.oval:def:84865
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20258, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30407 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:84866
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20258, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30407 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:86870
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a null pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified ve ...

oval:org.secpod.oval:def:79001
The host is missing a critical security update according to Adobe advisory, APSB22-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause arbitrary code execu ...

oval:org.secpod.oval:def:78980
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78981
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78982
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78983
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78984
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78974
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78975
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a violation of secure design principles vulnerability. A ...

oval:org.secpod.oval:def:78976
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78977
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78978
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a missing support for integrity check vulnerability. A fl ...

oval:org.secpod.oval:def:78979
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78970
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78971
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78972
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78973
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78963
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78964
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78965
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:78966
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78967
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78968
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78969
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78996
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78997
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78998
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78999
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78990
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78991
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78992
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78993
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78994
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78995
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78985
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78986
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78987
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78988
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78989
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78940
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78939
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78960
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78961
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78962
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78952
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an access of uninitialized pointer vulnerability. A flaw ...

oval:org.secpod.oval:def:78953
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78954
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78955
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78956
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78957
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78958
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78959
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:79000
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78950
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78951
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78941
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78942
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78943
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78944
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78945
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78946
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78947
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78948
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78949
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a stack-based buffer overflow vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:86880
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors ...

oval:org.secpod.oval:def:86882
The host is missing a critical security update according to Adobe advisory, APSB23-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:86881
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors ...

oval:org.secpod.oval:def:86877
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:86876
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fail to handle unspecified vector ...

oval:org.secpod.oval:def:86879
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a violation of secure design principles vulnerability. A flaw is present in the applications, which fail to handle u ...

oval:org.secpod.oval:def:86878
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a violation of secure design principles vulnerability. A flaw is present in the applications, which fail to handle u ...

oval:org.secpod.oval:def:86873
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fail to handle unspecified vector ...

oval:org.secpod.oval:def:86872
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:86875
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:86874
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an improper input validation vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:86871
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

oval:org.secpod.oval:def:86869
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors ...

oval:org.secpod.oval:def:86868
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors ...

oval:org.secpod.oval:def:86867
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.003.20310, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30436 and is prone to an integer overflow or wraparound vulnerability. A flaw is present in the applications, which fail to handle unspeci ...

*CPE
cpe:/a:adobe:acrobat_reader_dc_2020

© SecPod Technologies