[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:41759
Adobe Acrobat Reader 2017 32 bit is installed

oval:org.secpod.oval:def:41775
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a type confusion vulnerability. A ...

oval:org.secpod.oval:def:42864
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access of unin ...

oval:org.secpod.oval:def:41774
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:42863
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access of unin ...

oval:org.secpod.oval:def:41773
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42862
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41772
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42861
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41779
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42868
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41778
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42867
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41777
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42866
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41776
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42865
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42869
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an heap overflow ...

oval:org.secpod.oval:def:41782
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an insufficient verification of da ...

oval:org.secpod.oval:def:42871
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41781
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42870
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41780
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41786
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42875
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41785
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42874
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41784
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42873
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41783
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a security bypass vulnerability. A ...

oval:org.secpod.oval:def:42872
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42879
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41789
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42878
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41788
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42877
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper valid ...

oval:org.secpod.oval:def:41787
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42876
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41793
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42882
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41792
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42881
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:41791
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42880
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41790
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41797
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42886
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41796
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42885
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41795
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. A fla ...

oval:org.secpod.oval:def:42884
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:41794
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42883
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42889
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41799
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42888
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41798
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42887
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42893
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42892
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42891
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42890
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42897
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42896
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper valid ...

oval:org.secpod.oval:def:42895
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42894
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42899
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42898
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42846
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42845
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42849
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42848
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41758
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42847
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41764
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42853
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:41763
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42852
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41762
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42851
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41761
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42850
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41768
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42857
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41767
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42856
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41766
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:42855
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:41765
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42854
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer overflow ...

oval:org.secpod.oval:def:42859
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41769
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42858
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:41771
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:42860
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:41770
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41801
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41800
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41805
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41804
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41803
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41802
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41809
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability. A fl ...

oval:org.secpod.oval:def:41808
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41807
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41806
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41812
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42901
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41811
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:42900
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41810
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41816
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42905
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a stack exhaustio ...

oval:org.secpod.oval:def:41815
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a security bypass vulnerability. A ...

oval:org.secpod.oval:def:42904
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41814
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42903
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41813
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42902
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41819
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41818
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42907
The host is missing a critical security update according to Adobe advisory, APSB17-36. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:41817
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:42906
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:41823
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41822
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41821
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41820
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41826
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:41825
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41824
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:49866
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:50841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:50852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50859
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50860
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50861
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50862
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50863
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50864
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50865
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50866
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50867
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50868
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50869
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50870
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50871
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50872
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50873
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50874
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50875
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50876
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50877
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an our-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50964
The host is missing a critical security update according to Adobe advisory, APSB19-13. The update is required to fix a data leakage vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation allows an attacker to perform information discl ...

oval:org.secpod.oval:def:50965
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30482, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20098, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30127 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54222
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54223
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54220
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54221
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54219
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54230
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54233
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54234
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54231
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54232
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54226
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54227
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54224
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54225
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54228
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54229
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54237
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54238
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54235
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54236
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54239
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:54840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54802
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54800
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54801
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54806
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54804
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54805
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to ause-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an use-after-free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54772
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54773
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54770
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54771
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54765
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54766
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54763
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54764
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54769
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54767
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54768
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54780
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54783
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54784
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54781
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54782
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54776
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54777
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54774
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54775
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54778
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54779
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54790
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54791
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54794
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54795
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54792
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54793
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54787
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54788
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54785
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54786
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54789
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54798
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54799
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54796
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54797
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54803
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:57999
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57998
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57997
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57974
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57973
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57981
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57980
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57984
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57983
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57982
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57978
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57977
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57976
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57975
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57979
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57992
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57991
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57990
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57996
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57995
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57994
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57993
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57989
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57988
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57987
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57986
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54846
The host is missing a critical security update according to Adobe advisory, APSB19-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:61409
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a stack exhaustion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:61408
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61407
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61406
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61405
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61404
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:61419
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61418
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61417
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:61416
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:61415
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:61414
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:61413
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:61412
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a privilege escalation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:61411
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a privilege escalation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:61410
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a stack exhaustion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:61421
The host is missing a critical security update according to Adobe advisory, APSB20-05. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:61420
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:66642
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:66641
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:66655
The host is missing a critical security update according to Adobe advisory, APSB20-67. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:66654
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:66644
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66643
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a race Condition vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66646
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66645
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:66648
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:66647
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an improper access control vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:66649
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a signature validation bypass vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:66651
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:66650
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a signature validation bypass vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:66653
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:66652
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30180, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30010 and is prone to a security feature bypass vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58004
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58005
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58006
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58007
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58000
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58001
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a command injection vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58002
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58003
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:57985
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58010
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58015
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58016
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58017
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58018
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58011
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58012
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58013
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58014
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58008
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58009
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58020
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58021
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58026
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58027
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58028
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58029
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58022
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58023
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58024
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58025
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58019
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58030
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58031
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58032
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58037
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:58038
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58039
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58033
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58034
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58035
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58036
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58040
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58041
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an internal IP disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:58042
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58043
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58048
The host is missing an important security update according to Adobe advisory, APSB19-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:58044
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58045
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58046
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58047
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:73928
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73929
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73926
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an OS command injection vulnerability. A flaw is present ...

oval:org.secpod.oval:def:73927
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73924
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:73925
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an uncontrolled search path element vulnerability. A flaw ...

oval:org.secpod.oval:def:73922
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:73923
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:73920
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:73921
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73917
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73918
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73915
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73916
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73913
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a path traversal vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73914
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to a path traversal vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:73911
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:73912
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:73919
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.005.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30199, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30006 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:73930
The host is missing a critical security update according to Adobe advisory, APSB21-51. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:59940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Out-of-Bounds Write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Out-of-Bounds Write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59943
The host is missing a security update according to Adobe advisory, APSB19-55. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system ...

oval:org.secpod.oval:def:59937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a binary planting vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:78980
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78981
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78982
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78983
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78984
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78974
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78975
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a violation of secure design principles vulnerability. A ...

oval:org.secpod.oval:def:78976
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78977
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78978
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a missing support for integrity check vulnerability. A fl ...

oval:org.secpod.oval:def:78979
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78970
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78971
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78972
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78973
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78963
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78964
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78965
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:78966
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78967
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78968
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78969
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78996
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78997
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78998
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78999
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78990
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78991
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78992
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78993
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78994
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78995
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78985
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78986
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78987
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78988
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78989
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78940
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78939
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78960
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78961
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78962
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:78952
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an access of uninitialized pointer vulnerability. A flaw ...

oval:org.secpod.oval:def:78953
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78954
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78955
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78956
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78957
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78958
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78959
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78950
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78951
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78941
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78942
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78943
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78944
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78945
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78946
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:78947
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78948
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:78949
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a stack-based buffer overflow vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:79000
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2022.001.20117, Acrobat 2017 or Acrobat Reader 2017 before 2017.012.30229, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.005.30334 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77257
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77256
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an access of uninitialized pointer vulnerability. A flaw ...

oval:org.secpod.oval:def:77255
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77254
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a stack-based buffer overflow vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:77253
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an information exposure vulnerability. A flaw is present ...

oval:org.secpod.oval:def:77252
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77269
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:77278
The host is missing a critical security update according to Adobe advisory, APSB22-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:77277
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:77276
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an access of memory location after end of buffer vulnerab ...

oval:org.secpod.oval:def:77275
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77274
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77273
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77272
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:77271
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:77270
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:77259
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:77258
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:77268
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a null pointer dereference vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:77267
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an information exposure vulnerability. A flaw is present ...

oval:org.secpod.oval:def:77266
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:77265
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a violation of secure design principles vulnerability. A ...

oval:org.secpod.oval:def:77264
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77263
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:77262
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to an integer overflow or wraparound vulnerability. A flaw i ...

oval:org.secpod.oval:def:77261
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a use after free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:77260
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2021.011.20039, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30207, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.004.30020 and is prone to a heap-based buffer overflow vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:79001
The host is missing a critical security update according to Adobe advisory, APSB22-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause arbitrary code execu ...

oval:org.secpod.oval:def:54240
The host is missing a critical security update according to Adobe advisory, APSB19-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:43920
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43921
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43922
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43923
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43924
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43925
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43926
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43927
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43928
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:43929
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43930
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43931
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43932
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43933
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43934
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43935
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43936
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43937
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43938
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43939
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43940
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43941
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43942
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43943
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43944
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43945
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43946
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43947
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43948
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43949
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43950
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43951
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43952
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43953
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43954
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43955
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43956
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43957
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43958
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43959
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43960
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:45547
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an double free vulnerability. A flaw is present in the a ...

oval:org.secpod.oval:def:45548
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45549
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45550
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45551
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45552
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45553
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45554
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45555
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45556
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45557
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45558
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45559
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45560
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45561
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds write vulnerability. A flaw is present ...

oval:org.secpod.oval:def:45562
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a security bypass vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45563
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45564
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45565
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45566
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45567
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45568
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45569
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45570
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45571
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45572
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45573
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45574
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45575
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45576
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45577
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45578
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45579
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45580
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45581
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45582
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45583
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45584
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45585
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an untrusted pointer dereference vulnerability. A flaw i ...

oval:org.secpod.oval:def:45586
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a memory corruption vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45587
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an NTLM SSO hash theft vulnerability. A flaw is present ...

oval:org.secpod.oval:def:45588
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45589
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a HTTP POST new line injection vulnerability. A flaw is ...

oval:org.secpod.oval:def:45590
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45591
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45592
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45593
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46461
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46462
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46463
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:46464
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46465
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46466
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46467
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46468
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46469
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46470
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46471
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46472
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46473
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46474
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46475
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46476
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46477
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46478
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46479
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46480
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46481
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46482
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46483
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46484
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46485
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46486
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46487
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46488
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46489
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46490
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46491
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46492
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46493
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46494
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46495
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46496
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46497
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46498
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46499
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46500
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46501
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46502
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:46503
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46504
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46505
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46506
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46507
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46508
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46509
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46510
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46511
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46512
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46513
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46514
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46515
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46516
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46517
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46518
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46519
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46520
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46521
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46522
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46523
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46524
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46525
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46526
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46527
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46528
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46529
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46530
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46531
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46532
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46533
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46534
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46535
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46536
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46537
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46538
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46539
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46540
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46541
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46542
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46543
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46544
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46545
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46546
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46547
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46548
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46549
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46550
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46551
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46552
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46553
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46554
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46555
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46556
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46557
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46558
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46559
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46560
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46561
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46562
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46563
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46564
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47249
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to an out-of-bounds write vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47250
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to an untrusted pointer dereference vulnerability. A flaw i ...

oval:org.secpod.oval:def:47549
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47550
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47551
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47552
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47553
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47554
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47555
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47681
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47682
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47683
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47684
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47685
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47686
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47687
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47688
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47689
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47690
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47691
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47692
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47693
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47694
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47695
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47696
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47697
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47698
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47699
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47700
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47701
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47702
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47703
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47704
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47705
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47706
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47707
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47708
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47709
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47710
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47711
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47712
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47713
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47714
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47715
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47716
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47717
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47718
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47719
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47720
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47721
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47722
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47723
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47724
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47725
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47726
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47727
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47728
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47729
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47730
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47731
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47732
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47733
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47734
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47735
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47736
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47737
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47738
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47739
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47740
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47741
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47742
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47743
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47744
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47745
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47746
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47747
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47748
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47749
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47750
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47751
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47752
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47753
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47754
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a stack overflow vulnerability. A flaw is present ...

oval:org.secpod.oval:def:43961
The host is missing a critical security update according to Adobe advisory, APSB18-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:45594
The host is missing a critical security update according to Adobe advisory, APSB18-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:46565
The host is missing a critical security update according to Adobe advisory, APSB18-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to execute arbitrary code or ...

oval:org.secpod.oval:def:47251
The host is missing a critical security update according to Adobe advisory, APSB18-29. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause arbitrary code execu ...

oval:org.secpod.oval:def:47556
The host is missing a critical security update according to Adobe advisory, APSB18-34. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47767
The host is missing a critical security update according to Adobe advisory, APSB18-30. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:49191
The host is missing an important security update according to Adobe advisory, APSB18-40. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:49868
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49869
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49870
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49871
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49872
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49873
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49874
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49875
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49876
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49877
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49878
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49879
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49880
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49881
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49882
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an information disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:49883
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49884
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49885
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49886
The host is missing a critical security update according to Adobe advisory, APSB18-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50042
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50043
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50044
The host is missing a critical security update according to Adobe advisory, APSB19-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50878
The host is missing a critical security update according to Adobe advisory, APSB19-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47755
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a double free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47756
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:47757
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:47758
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47759
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47760
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47761
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47762
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A ...

oval:org.secpod.oval:def:47763
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A ...

oval:org.secpod.oval:def:47764
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A ...

oval:org.secpod.oval:def:47765
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47766
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49190
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30457 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20081, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30106 and is prone to a NTLM SSO hash theft vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49800
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49801
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49802
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49803
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49804
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49805
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49806
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49859
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49860
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49861
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49862
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49863
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49864
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49865
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49867
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

*CPE
cpe:/a:adobe:acrobat_reader:2017:::x86

© SecPod Technologies