[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43279
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43281
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43280
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43285
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43284
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43283
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43282
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43289
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43288
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43287
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43286
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43292
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43291
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43290
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43296
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43295
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43294
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43293
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43298
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43297
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Stack exhau ...

oval:org.secpod.oval:def:43238
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43239
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43241
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43240
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43245
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43244
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43243
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43242
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43249
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43248
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43247
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43246
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to buffer over ...

oval:org.secpod.oval:def:43252
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43251
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43250
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43256
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43255
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43254
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43253
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43259
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43258
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43257
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43263
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43262
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43261
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a heap over ...

oval:org.secpod.oval:def:43260
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43267
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43266
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43265
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43264
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43269
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43268
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43270
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43274
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43273
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43272
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43271
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43278
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43277
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43276
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43275
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:42907
The host is missing a critical security update according to Adobe advisory, APSB17-36. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:43961
The host is missing a critical security update according to Adobe advisory, APSB18-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

CVE    158
CVE-2017-11245
CVE-2017-11244
CVE-2017-11246
CVE-2017-11241
...
*CPE
cpe:/a:adobe:acrobat:17.011.30059

© SecPod Technologies