[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1539
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1540
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1542
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1541
The host is installed with Adobe Reader and Adobe Acrobat and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications which fails in properly handling the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1544
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1543
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1546
The host is installed with Adobe reader or Adobe Acrobat and is prone to cross document script execution vulnerability. A flaw is present in the applications which does not properly restrict script. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1549
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1550
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1545
The host is installed with Adobe Reader or Adobe Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications which fails to properly handle specially crafted DLL file. Successful exploitation allows remote attacker to gain privileges.

oval:org.secpod.oval:def:1548
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:255
The host is installed with Adobe Reader and Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications, which does not directly specify a fully qualified path to a dynamic-linked library (DLL) while running on Microsoft Windows. Successful exploitation allows ...

oval:org.secpod.oval:def:254
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:257
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows attackers to execute arbitrary code using unknown vectors.

oval:org.secpod.oval:def:256
The host is installed with Adobe Reader and Acrobat and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly validate user-supplied input. An unspecified parameter in a specially-crafted URL could execute a script in a victim's Web brow ...

oval:org.secpod.oval:def:251
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:250
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:253
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:252
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:248
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:247
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject script ...

oval:org.secpod.oval:def:249
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which fails to properly parse fonts. Successful exploitation allows remote attackers to execute arbitrary code using a crafted font.

oval:org.secpod.oval:def:260
The host is installed with Adobe Reader and Acrobat and is prone to library-loading vulnerability. A flaw is present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation allows attackers to execute arbitrary code on the ...

oval:org.secpod.oval:def:265
The host is installed with Adobe Reader and Acrobat and is prone to library-loading vulnerability. A flaw is present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation allows attackers to execute arbitrary code on the ...

oval:org.secpod.oval:def:262
The host is installed with Adobe Reader and Acrobat and is prone to unspecified vulnerability. A flaw is present in the applications, which causes some errors when processing malformed contents within a PDF document. Successful exploitation allows attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:261
The host is installed with Adobe Reader and Acrobat and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly process malformed contents within a PDF document. Successful exploitation allows attackers to cause a denial of service or possibly execute arb ...

oval:org.secpod.oval:def:264
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:263
The host is installed with Adobe Reader and Acrobat and is prone to privilege escalation vulnerability. A flaw is present in the applications, which is caused due to insecure permissions. Successful exploitation allows attackers to gain elevated privileges using unknown vectors.

oval:org.secpod.oval:def:259
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while parsing images. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service using a ...

oval:org.secpod.oval:def:258
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while parsing images. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service using a ...

oval:org.secpod.oval:def:244
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in U3D component, which fails to properly validate Parent Node count that calculates the size of an allocation. The result of this size calculation can be wrapped to an unexp ...

oval:org.secpod.oval:def:243
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:246
The host is installed with Adobe Reader and Acrobat and is prone to integer overflow vulnerability. A flaw is present in ACE.dll, which cause an error due to several multiplications of controlled byte values. This leads to an allocation of a small buffer which can subsequently be overflowed. Success ...

oval:org.secpod.oval:def:245
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:242
The host is installed with Adobe Reader and Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to parse images. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service condition using a crafted ima ...

oval:org.secpod.oval:def:241
The host is installed with Adobe Reader and Acrobat and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fail to properly validate user-supplied input that leads to execution of scripts, once the URL is clicked in a victim's web browser within the se ...

oval:org.secpod.oval:def:238
The host is installed with Adobe Reader and Acrobat and is prone to stack-based buffer overflow vulnerability. A flaw is present in rt3d.dll, which fails to properly perform bounds check while parsing certain files. It explicitly trusts a length embedded within a particular file in order to calculat ...

oval:org.mitre.oval:def:7348
Multiple unspecified vulnerabilities in an ActiveX control in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Windows allow attackers to execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:4258
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3078
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application which fails to handle logic error. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:3079
The host is installed with Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fails to handle CoolType.dll. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:3080
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a memory leakage condition. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:3081
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fail to handle the image-parsing library. Successful exploitation could a ...

oval:org.secpod.oval:def:3082
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:3083
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3084
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle crafted input to the image-parsing library. Successful exploitation coul ...

oval:org.secpod.oval:def:3085
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle certain unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:3086
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3087
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3088
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow att ...

oval:org.secpod.oval:def:3089
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:4426
The host is missing a critical security update according to Adobe advisory, APSB11-16. The update is required to fix a buffer overflow vulnerability. A flaw is present in the applications which fail in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary cod ...

oval:org.secpod.oval:def:4415
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:3340
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:4437
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:4418
The host is missing a critical security update according to Adobe advisory, APSB11-03.The update is required to fix a multiple library-loading vulnerabilities. The flaws are present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successf ...

oval:org.secpod.oval:def:54
The host is installed with Adobe Acrobat or Adobe Reader and is prone to denial of service vulnerability. A flaw is present in EScript.api plugin in Adobe Acrobat and Adobe Reader 9.4.0, 8.1.7 and other versions, which causes memory corruption when processing the "printSeps()" function within a PDF ...

oval:org.mitre.oval:def:6798
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability t ...

oval:org.mitre.oval:def:6930
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE- ...

oval:org.mitre.oval:def:6929
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE- ...

oval:org.mitre.oval:def:6957
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:7188
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, dereference a heap object after this object's deletion, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:9994
The host is missing a critical security update according to APSA10-02. The update is required to fix stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font. Su ...

oval:org.mitre.oval:def:11586
Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphle ...

oval:org.mitre.oval:def:7009
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-3626.

oval:org.mitre.oval:def:6830
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7385
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7589
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3629.

oval:org.mitre.oval:def:7386
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7138
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:6772
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified vectors, related to a "prefix protocol handler vulnerability."

oval:org.mitre.oval:def:7382
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-2889.

oval:org.mitre.oval:def:7356
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7455
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.mitre.oval:def:7007
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3620.

oval:org.mitre.oval:def:7393
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7057
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.mitre.oval:def:7225
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.mitre.oval:def:7484
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3657.

oval:org.mitre.oval:def:6791
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3656.

oval:org.mitre.oval:def:6725
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified manipulations involving the newclass (0x58) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability th ...

oval:org.mitre.oval:def:7504
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:6854
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content involving the (1) pushstring (0x2C) operator, (2) debugfile (0xF1) operator, and an "invalid pointer vulnerability" that trigge ...

oval:org.mitre.oval:def:7336
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:7242
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7070
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, access uninitialized memory, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7200
Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers a heap-based buffer overflow.

oval:org.mitre.oval:def:6849
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:7167
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content, involving the newfunction (0x44) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different ...

oval:org.secpod.oval:def:10010
The host is missing a critical security update according to APSB10-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:9995
The host is missing a critical security update according to APSA10-03. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a deni ...

oval:org.mitre.oval:def:6852
Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:10015
The host is missing a critical security update according to APSB10-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and validate user input. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:10016
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to take control of the affected system.

oval:org.secpod.oval:def:10018
The host is missing a critical security update according to APSB10-28. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

CVE    91
CVE-2011-0570
CVE-2011-0606
CVE-2011-0589
CVE-2011-0587
...
*CPE
cpe:/a:adobe:acrobat:8.2.2

© SecPod Technologies