[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1539
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1540
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1542
The host is installed with Adobe Reader or Adobe Acrobat and is prone to buffer overflow vulnerability. A flaw is present in the applications which fails in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1541
The host is installed with Adobe Reader and Adobe Acrobat and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications which fails in properly handling the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1544
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1543
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1546
The host is installed with Adobe reader or Adobe Acrobat and is prone to cross document script execution vulnerability. A flaw is present in the applications which does not properly restrict script. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1549
The host is installed with Adobe Reader or Adobe Acrobat and is prone to denial of service vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1550
The host is installed with Adobe Reader or Adobe Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications which fails to properly handle the memory. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1545
The host is installed with Adobe Reader or Adobe Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications which fails to properly handle specially crafted DLL file. Successful exploitation allows remote attacker to gain privileges.

oval:org.secpod.oval:def:15057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute remote code or cause deni ...

oval:org.mitre.oval:def:7046
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2010-0193 and CVE-2010-0196.

oval:org.mitre.oval:def:6054
An unspecified ActiveX control in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 does not properly validate input, which allows attackers to cause a denial of service via unknown vectors.

oval:org.mitre.oval:def:6297
Integer overflow in Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:5822
The JavaScript for Acrobat API in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 does not properly implement the (1) Privileged Context and (2) Safe Path restrictions for unspecified JavaScript methods, which allows remote attackers to create arbitrary files, and pos ...

oval:org.mitre.oval:def:6729
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified vectors, related to a "prefix protocol handler vulnerability."

oval:org.secpod.oval:def:255
The host is installed with Adobe Reader and Acrobat and is prone to untrusted search path vulnerability. A flaw is present in the applications, which does not directly specify a fully qualified path to a dynamic-linked library (DLL) while running on Microsoft Windows. Successful exploitation allows ...

oval:org.secpod.oval:def:254
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:257
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fails to properly perform input validation. Successful exploitation allows attackers to execute arbitrary code using unknown vectors.

oval:org.secpod.oval:def:256
The host is installed with Adobe Reader and Acrobat and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly validate user-supplied input. An unspecified parameter in a specially-crafted URL could execute a script in a victim's Web brow ...

oval:org.secpod.oval:def:251
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:250
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:253
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:252
The host is installed with Adobe Reader and Acrobat and is prone to input validation vulnerability. A flaw is present in the applications, which fail to properly perform input validation. Successful exploitation allows remote attackers to execute arbitrary code using a crafted 3D file.

oval:org.secpod.oval:def:248
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:247
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject script ...

oval:org.secpod.oval:def:249
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which fails to properly parse fonts. Successful exploitation allows remote attackers to execute arbitrary code using a crafted font.

oval:org.mitre.oval:def:5636
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:260
The host is installed with Adobe Reader and Acrobat and is prone to library-loading vulnerability. A flaw is present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation allows attackers to execute arbitrary code on the ...

oval:org.secpod.oval:def:265
The host is installed with Adobe Reader and Acrobat and is prone to library-loading vulnerability. A flaw is present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successful exploitation allows attackers to execute arbitrary code on the ...

oval:org.secpod.oval:def:262
The host is installed with Adobe Reader and Acrobat and is prone to unspecified vulnerability. A flaw is present in the applications, which causes some errors when processing malformed contents within a PDF document. Successful exploitation allows attackers to cause a denial of service or possibly e ...

oval:org.secpod.oval:def:261
The host is installed with Adobe Reader and Acrobat and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly process malformed contents within a PDF document. Successful exploitation allows attackers to cause a denial of service or possibly execute arb ...

oval:org.secpod.oval:def:264
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:263
The host is installed with Adobe Reader and Acrobat and is prone to privilege escalation vulnerability. A flaw is present in the applications, which is caused due to insecure permissions. Successful exploitation allows attackers to gain elevated privileges using unknown vectors.

oval:org.secpod.oval:def:259
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while parsing images. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service using a ...

oval:org.secpod.oval:def:258
The host is installed with Adobe Reader and Acrobat and is prone to remote code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while parsing images. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service using a ...

oval:org.secpod.oval:def:244
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in U3D component, which fails to properly validate Parent Node count that calculates the size of an allocation. The result of this size calculation can be wrapped to an unexp ...

oval:org.secpod.oval:def:243
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:246
The host is installed with Adobe Reader and Acrobat and is prone to integer overflow vulnerability. A flaw is present in ACE.dll, which cause an error due to several multiplications of controlled byte values. This leads to an allocation of a small buffer which can subsequently be overflowed. Success ...

oval:org.secpod.oval:def:245
The host is installed with Adobe Reader and Acrobat and is prone to arbitrary code execution vulnerability. A flaw is present in the applications, which cause memory corruptions while processing malformed contents within a PDF document. Successful exploitation allows remote attackers to inject scrip ...

oval:org.secpod.oval:def:242
The host is installed with Adobe Reader and Acrobat and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to parse images. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service condition using a crafted ima ...

oval:org.secpod.oval:def:241
The host is installed with Adobe Reader and Acrobat and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fail to properly validate user-supplied input that leads to execution of scripts, once the URL is clicked in a victim's web browser within the se ...

oval:org.secpod.oval:def:238
The host is installed with Adobe Reader and Acrobat and is prone to stack-based buffer overflow vulnerability. A flaw is present in rt3d.dll, which fails to properly perform bounds check while parsing certain files. It explicitly trusts a length embedded within a particular file in order to calculat ...

oval:org.mitre.oval:def:5964
Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:5557
Unspecified vulnerability in the Mozilla plug-in in Adobe Reader and Acrobat 8.x before 8.1.7, and possibly 7.x before 7.1.4 and 9.x before 9.2, might allow remote attackers to execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:6986
Cross-site scripting (XSS) vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

oval:org.secpod.oval:def:561
The host is installed with Adobe AIR, Flash Player or Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obtain sensit ...

oval:org.mitre.oval:def:5523
Unspecified vulnerability in the image decoder in Adobe Acrobat 9.x before 9.2, and possibly 7.x through 7.1.4 and 8.x through 8.1.7, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:5888
Multiple heap-based buffer overflows in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6554
Integer overflow in Adobe Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service via unspecified vectors.

oval:org.mitre.oval:def:6550
Adobe Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6429
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Unix, when Debug mode is enabled, allow attackers to execute arbitrary code via unspecified vectors, related to a "format bug."

oval:org.mitre.oval:def:5560
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2985.

oval:org.mitre.oval:def:6418
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-3458.

oval:org.mitre.oval:def:6534
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained f ...

oval:org.mitre.oval:def:6371
Array index error in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6365
An unspecified certificate in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow remote attackers to conduct a "social engineering attack" via unknown vectors.

oval:org.mitre.oval:def:6483
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which allows attackers to cause a denial of service via unspecified vectors.

oval:org.mitre.oval:def:6481
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6466
Unspecified vulnerability in Adobe Acrobat 9.x before 9.2 allows attackers to bypass intended file-extension restrictions via unknown vectors.

oval:org.mitre.oval:def:6284
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to bypass intended Trust Manager restrictions via unspecified vectors.

oval:org.secpod.oval:def:921
The host is installed with Adobe Reader or Acrobat and is prone to denial of service vulnerability. A flaw is present in cooltype library, which fails to avoid memory corruption. Successful exploitation could allow remote attackers to execute arbitrary code or cause a denial of service.

oval:org.mitre.oval:def:6280
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 do not properly perform XMP-XML entity expansion, which allows remote attackers to cause a denial of service via a crafted document.

oval:org.mitre.oval:def:6156
Buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:6274
Unspecified vulnerability in an ActiveX control in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 on Windows allows remote attackers to cause a denial of service via unknown vectors.

oval:org.mitre.oval:def:6145
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2996.

oval:org.mitre.oval:def:7352
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2010-0192 and CVE-2010-0196.

oval:org.mitre.oval:def:6499
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2998.

oval:org.mitre.oval:def:7348
Multiple unspecified vulnerabilities in an ActiveX control in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Windows allow attackers to execute arbitrary code via unknown vectors.

oval:org.secpod.oval:def:4023
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4024
The host is installed Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:4021
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:4022
The host is installed with Adobe Reader 9.0 through 9.4.7, 10 before 10.1.2 or Acrobat 9.0 through 9.4.7, 10 through 10.1.1 and is prone to a heap memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exploitation could allow a ...

oval:org.secpod.oval:def:11053
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle Javascript API. Successful exploitation allows attackers to obtain sensitive inf ...

oval:org.secpod.oval:def:11063
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11064
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11065
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11066
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11067
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11068
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11069
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11060
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11061
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11062
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11074
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11075
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11076
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11077
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11078
The host is missing a critical security update according to Adobe advisory, APSB13-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:11070
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11071
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11072
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11073
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:36763
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36762
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36761
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36760
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:36759
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:11054
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11055
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11056
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11057
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11058
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:11059
The host is installed with Adobe Reader or Acrobat before 11.0.03, before 10.1.7 or before 9.5.5 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle operating-system domain blacklists. Successful exploitation has unspecified impact and atta ...

oval:org.secpod.oval:def:4258
The host is missing a critical security update according to Adobe advisory, APSB11-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3078
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application which fails to handle logic error. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:3079
The host is installed with Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fails to handle CoolType.dll. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:3080
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a memory leakage condition. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:3081
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to multiple stack-based buffer overflow vulnerabilities. The flaws are present in the applications, which fail to handle the image-parsing library. Successful exploitation could a ...

oval:org.secpod.oval:def:3082
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:3083
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6, or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle some unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:3084
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle crafted input to the image-parsing library. Successful exploitation coul ...

oval:org.secpod.oval:def:3085
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle certain unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:3086
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3087
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which result in heap overflow due to failure in vectors validation. Successful exploitation c ...

oval:org.secpod.oval:def:3088
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input to U3D TIFF Resource. Successful exploitation could allow att ...

oval:org.secpod.oval:def:3089
The host is installed with Adobe Reader or Acrobat 8.x before 8.3.1, 9.x before 9.4.6 or 10.x before 10.1.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:5139
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted TrueType font. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:5142
The host is missing a critical security update according to Adobe advisory, APSB12-08. The update is required to fix multiple memory corruption vulnerabilities. A flaw is present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:5140
The host is installed with Adobe Reader 9.x before 9.5.1, 10.x before 10.1.3 or Adobe Acrobat 10.x before 10.1.3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to crash ...

oval:org.secpod.oval:def:4420
The host is missing a critical security update according to Adobe advisory, APSB11-06. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:4412
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:4427
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix a cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which is caused by improper validation of user-supplied input. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4426
The host is missing a critical security update according to Adobe advisory, APSB11-16. The update is required to fix a buffer overflow vulnerability. A flaw is present in the applications which fail in proper handling of memory. Successful exploitation allows remote attacker to execute arbitrary cod ...

oval:org.secpod.oval:def:3558
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:3340
The host is installed with Adobe Reader or Acrobat 10.x through 10.1.1 or 9.x through 9.4.6 and is prone to unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:4437
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle PRC component. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:4415
The host is missing a critical security update according to Adobe advisory, APSA11-04. The update is required to fix an unspecified vulnerability. A flaw is present in the applications, which fail to properly handle U3D component. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.mitre.oval:def:7500
Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

oval:org.mitre.oval:def:8518
Cross-domain vulnerability in Adobe Flash Player before 10.0.45.2, Adobe AIR before 1.5.3.9130, and Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows remote attackers to bypass intended sandbox restrictions and make cross-domain requests via unspecified vectors.

oval:org.secpod.oval:def:10001
The host is missing a critical security update according to APSB10-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.mitre.oval:def:6823
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0197, CVE-2010-0201, and CVE-2010-0204.

oval:org.mitre.oval:def:7420
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, do not properly handle fonts, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7064
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2010-0192 and CVE-2010-0193.

oval:org.mitre.oval:def:7298
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0201, and CVE-2010-0204.

oval:org.mitre.oval:def:7106
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0199, CVE-2010-0202, and CVE-2010-0203.

oval:org.mitre.oval:def:6900
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0202, and CVE-2010-0203.

oval:org.mitre.oval:def:7056
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0197, and CVE-2010-0204.

oval:org.mitre.oval:def:6733
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0199, and CVE-2010-0203.

oval:org.mitre.oval:def:7494
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0199, and CVE-2010-0202.

oval:org.mitre.oval:def:7387
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0197, and CVE-2010-0201.

oval:org.secpod.oval:def:10003
The host is missing a critical security update according to APSB10-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:4418
The host is missing a critical security update according to Adobe advisory, APSB11-03.The update is required to fix a multiple library-loading vulnerabilities. The flaws are present in the applications, which fail to directly specify a fully qualified path to a dynamic-linked library (DLL). Successf ...

oval:org.secpod.oval:def:54
The host is installed with Adobe Acrobat or Adobe Reader and is prone to denial of service vulnerability. A flaw is present in EScript.api plugin in Adobe Acrobat and Adobe Reader 9.4.0, 8.1.7 and other versions, which causes memory corruption when processing the "printSeps()" function within a PDF ...

oval:org.mitre.oval:def:6798
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability t ...

oval:org.mitre.oval:def:6930
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE- ...

oval:org.mitre.oval:def:6929
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE- ...

oval:org.mitre.oval:def:6957
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:7188
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, dereference a heap object after this object's deletion, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:9994
The host is missing a critical security update according to APSA10-02. The update is required to fix stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font. Su ...

oval:org.mitre.oval:def:11586
Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphle ...

oval:org.mitre.oval:def:7009
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-3626.

oval:org.mitre.oval:def:6830
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7385
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7589
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3629.

oval:org.mitre.oval:def:7386
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3622, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:7138
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3628, CVE-20 ...

oval:org.mitre.oval:def:6772
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified vectors, related to a "prefix protocol handler vulnerability."

oval:org.mitre.oval:def:7382
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-2889.

oval:org.mitre.oval:def:7356
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7455
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.mitre.oval:def:7007
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted image, a different vulnerability than CVE-2010-3620.

oval:org.mitre.oval:def:7393
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7057
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.mitre.oval:def:7225
Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-20 ...

oval:org.mitre.oval:def:7484
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3657.

oval:org.mitre.oval:def:6791
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to cause a denial of service via unknown vectors, a different vulnerability than CVE-2010-3656.

oval:org.mitre.oval:def:6725
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified manipulations involving the newclass (0x58) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability th ...

oval:org.mitre.oval:def:7504
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:6854
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content involving the (1) pushstring (0x2C) operator, (2) debugfile (0xF1) operator, and an "invalid pointer vulnerability" that trigge ...

oval:org.mitre.oval:def:7336
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.mitre.oval:def:7242
Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.

oval:org.mitre.oval:def:7070
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, access uninitialized memory, which allows attackers to execute arbitrary code via unspecified vectors.

oval:org.mitre.oval:def:7200
Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers a heap-based buffer overflow.

oval:org.mitre.oval:def:6849
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2209, CVE-2010-2210, CVE- ...

oval:org.secpod.oval:def:7009
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to Heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7010
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7011
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7012
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7013
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7014
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7015
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7016
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7017
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7018
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7019
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7020
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7021
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7022
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7023
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7024
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7025
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:7008
The host is missing a critical security update according to APSB12-16. The update is required to fix multiple vulnerabilities. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:7026
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.1 or 10.x through 10.1.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.mitre.oval:def:7167
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content, involving the newfunction (0x44) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different ...

oval:org.secpod.oval:def:17337
The host is installed with Adobe Reader or Acrobat 9.x before 9.5.3, 10.x before 10.1.5 or 11.x before 11.0.01 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:8989
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8990
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8991
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8992
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8993
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8994
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8995
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:8996
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:8997
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:8998
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:8999
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9000
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to stack overflow vulnerability. A flaw is present in the applications, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9001
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9002
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9003
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9004
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9005
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:9006
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9007
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9008
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to privilege escalation vulnerability. A flaw is present in the applications, which fail to handle certain unknown vectors. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:9009
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9010
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intend ...

oval:org.secpod.oval:def:9011
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9012
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9013
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:9014
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:8986
The host is missing a critical security update according to Adobe advisory, APSB13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9015
The host is installed with Adobe Reader or Acrobat 11.0.0, 10.x before 10.1.5 or 9.x before 9.5.3 and is prone to logic error vulnerability. A flaw is present in the applications, which fail to properly handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended a ...

oval:org.secpod.oval:def:36764
The host is installed with Adobe Reader 9.x before 9.5.3 or Adobe Reader or Acrobat 11.x before 11.0.01, 10.x before 10.1.5 orand is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:9902
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:9901
The host is installed with Adobe Reader or Acrobat 9.x through 9.5.3, 10.x through 10.1.5 or 11.x through 11.0.1 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted PDF document. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:9904
The host is missing a critical security update according to APSB13-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9903
The host is missing a critical security update according to Adobe advisory, APSA13-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a crafted PDF document. Successful exploitation allows attackers to execute arbitrar ...

oval:org.mitre.oval:def:8255
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream of a JpxDecode encoded data stream, which triggers an integer sign extension that bypasses a sanity check, leading ...

oval:org.mitre.oval:def:8242
The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different ...

oval:org.secpod.oval:def:9998
The host is missing a critical security update according to APSB10-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial ...

oval:org.mitre.oval:def:7975
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to cause a denial of service (NULL pointer dereference) via unspecified vectors.

oval:org.mitre.oval:def:8539
Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document.

oval:org.mitre.oval:def:8528
The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a "DLL-loading vulnerability."

oval:org.mitre.oval:def:8455
Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecifie ...

oval:org.mitre.oval:def:8327
The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a "script injection vulnerability," as demonstrated by Acrobat Forms Data Forma ...

oval:org.secpod.oval:def:4422
The host is missing a critical security update according to Adobe advisory, APSB11-08. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in cooltype library, which fails to avoid memory corruption. Successful exploitation could allow remote attackers to ...

oval:org.secpod.oval:def:4413
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:719
The host is installed with Adobe Flash Player or Adobe Reader, Acrobat or AIR and is prone to unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file delivered as an email attach ...

oval:org.secpod.oval:def:9995
The host is missing a critical security update according to APSA10-03. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:9997
The host is missing a critical security update according to APSA10-05. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9993
The host is missing a critical security update according to APSA10-01. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:10010
The host is missing a critical security update according to APSB10-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.mitre.oval:def:6852
Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:10015
The host is missing a critical security update according to APSB10-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and validate user input. Successful exploitation allows remote attackers to execute arbitrary ...

oval:org.secpod.oval:def:10016
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to take control of the affected system.

oval:org.secpod.oval:def:10018
The host is missing a critical security update according to APSB10-28. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:1241
The host is installed with Adobe Flash Player, Adobe AIR, Adobe Reader or Acrobat and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary code or obt ...

oval:org.mitre.oval:def:7116
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF ...

CVE    232
CVE-2009-1862
CVE-2011-0606
CVE-2011-0600
CVE-2011-0604
...
*CPE
cpe:/a:adobe:acrobat:9.1.1

© SecPod Technologies