[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:34513
The host is missing a critical security update according to Adobe advisory, APSB16-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:36082
The host is missing a critical security update according to Adobe advisory, APSB16-26. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:36081
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36080
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36076
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36075
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:36074
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36073
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36072
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36071
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36070
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36079
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36078
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36077
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36065
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36064
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36063
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36062
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:36061
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36060
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36069
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a javascript API restriction bypass vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:36068
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36067
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36066
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36054
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36053
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36052
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36051
The host is missing a critical security update according to Adobe advisory, APSB16-26. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:36059
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36058
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36057
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36056
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36055
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34408
The host is missing a critical security update according to Adobe advisory, APSB16-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

CVE    107
CVE-2016-4210
CVE-2016-4211
CVE-2016-4212
CVE-2016-4213
...
*CPE
cpe:/a:adobe:reader:11.0.16

© SecPod Technologies