[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:49979
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49918
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49919
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49916
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49917
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49914
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to use after free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:49915
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49913
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49921
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49920
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:41896
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41895
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41894
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41893
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41899
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41898
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41897
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41852
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41851
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41850
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41856
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41855
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41854
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41853
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41859
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41858
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41857
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerabilit ...

oval:org.secpod.oval:def:41863
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41862
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41861
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30066, Acrobat or Acrobat Reader DC Classic before 15.006.30355 or Acrobat or Acrobat Reader DC Continuous before 17.012.20098 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41860
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41867
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41866
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to insufficient verification of ...

oval:org.secpod.oval:def:41865
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41864
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41869
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41868
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41870
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41874
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone memory corruption vulnerability ...

oval:org.secpod.oval:def:41873
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41872
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41871
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41878
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41877
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41876
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41875
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41879
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41881
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41880
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41885
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41884
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41883
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41882
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41889
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41888
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41887
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41886
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to Unspecified vulnerability. ...

oval:org.secpod.oval:def:41892
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41891
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41890
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41845
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41843
Adobe Acrobat Reader 2017 is installed

oval:org.secpod.oval:def:41842
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41849
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41848
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41847
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41846
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41900
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41904
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41903
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41902
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41901
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41908
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41907
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41906
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41905
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41909
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41910
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:43279
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43281
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43280
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43285
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43284
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43283
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43282
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43289
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43288
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43287
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43286
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43292
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43291
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43290
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43296
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43295
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43294
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43293
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43298
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43297
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Stack exhau ...

oval:org.secpod.oval:def:43238
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43237
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43239
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43241
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43240
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43245
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43244
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43243
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43242
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43249
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43248
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43247
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43246
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to buffer over ...

oval:org.secpod.oval:def:43252
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43251
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43250
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43256
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43255
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43254
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43253
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43259
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43258
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43257
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43263
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43262
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43261
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a heap over ...

oval:org.secpod.oval:def:43260
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43267
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43266
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43265
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43264
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43269
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43268
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43270
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43274
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43273
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43272
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43271
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43278
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43277
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43276
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43275
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:47252
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to out-of-bounds write vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:47254
The host is missing a critical security update according to Adobe advisory, APSB18-29. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause arbitrary code execu ...

oval:org.secpod.oval:def:47253
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to an untrusted pointer dereference vulnerability. A flaw is ...

oval:org.secpod.oval:def:46668
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46667
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46669
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46675
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46674
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46677
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46676
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46671
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46670
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46673
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46672
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46679
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46678
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46680
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:45596
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46686
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:45597
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46685
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45598
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45599
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46687
The host is missing a critical security update according to Adobe advisory, APSB18-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to execute arbitrary code or ...

oval:org.secpod.oval:def:46682
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46681
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46684
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45595
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to double free vulnerability. A flaw is present in the appli ...

oval:org.secpod.oval:def:46683
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46628
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46627
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46629
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46624
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:46623
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46626
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46625
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46631
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46630
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46633
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46632
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46639
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46638
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46635
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46634
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46637
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46636
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46642
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46641
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46644
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46643
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46640
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46649
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46646
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46645
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46648
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46647
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46653
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46652
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46655
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46654
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46651
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46650
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46657
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46656
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46659
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46658
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46664
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46663
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46666
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46665
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46660
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46662
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46661
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46600
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46606
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46605
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46608
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46607
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46602
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46601
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46604
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46603
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46609
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46611
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46610
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46617
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46616
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46619
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46618
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46613
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46612
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46615
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46614
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46620
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46622
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46621
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45604
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45605
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45606
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45607
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45600
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45601
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45602
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45603
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45608
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45609
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45610
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a security bypass vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46590
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46592
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46591
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46598
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46597
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46599
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46594
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46593
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46596
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46595
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:44126
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44127
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44128
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44129
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44133
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44134
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44135
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44136
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44130
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44131
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44132
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44137
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44138
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44139
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44140
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44141
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44142
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44143
The host is missing a critical security update according to Adobe advisory, APSB18-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:46587
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46586
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46589
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46588
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46583
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46585
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:46584
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44102
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44103
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44108
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44109
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44104
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44105
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44106
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44107
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44111
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44112
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44113
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44114
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44110
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44119
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44115
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44116
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44117
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44118
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44122
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44123
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44124
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44125
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44120
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44121
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:45615
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45616
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45617
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45618
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45611
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45612
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45613
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45614
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45619
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45620
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45621
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45626
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45627
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45628
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45629
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45622
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45623
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45624
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45625
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45630
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45631
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45632
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45637
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45638
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45639
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45633
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an untrusted pointer dereference vulnerability. A flaw is ...

oval:org.secpod.oval:def:45634
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a memory corruption vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:45635
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an NTLM SSO hash theft vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45636
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a HTTP POST new line injection vulnerability. A flaw is p ...

oval:org.secpod.oval:def:45640
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45641
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45642
The host is missing a security update according to Adobe advisory, APSB18-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system ...

oval:org.secpod.oval:def:47775
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47774
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47777
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47776
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47773
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47779
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47778
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47780
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47544
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47786
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47543
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47785
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47546
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47788
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47545
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47787
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47782
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47781
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47542
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47784
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47541
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds write vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:47783
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47548
The host is missing a critical security update according to Adobe advisory, APSB18-34. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47547
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47789
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47791
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47790
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47797
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47796
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47799
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47798
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47793
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47792
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47795
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47794
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to Use after free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:47848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:47845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:47846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a stack overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47859
The host is missing a critical security update according to Adobe advisory, APSB18-30. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to security bypass vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47805
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47804
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47806
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47801
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47800
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47803
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47802
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:49934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49943
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49952
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49953
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49956
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49957
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49958
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49959
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49960
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49961
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49962
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49963
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49964
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49965
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49966
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49967
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49968
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49969
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49970
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49971
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49972
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49973
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49974
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49975
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49976
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49977
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49978
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49980
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49981
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49982
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49983
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49984
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49985
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49986
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49987
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49988
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49989
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49990
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49991
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49992
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49993
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49994
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49995
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an information disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:49996
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49997
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49998
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49999
The host is missing a critical security update according to Adobe advisory, APSB18-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50890
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50881
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50882
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50883
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50884
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50885
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50886
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50887
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50888
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50889
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50891
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50892
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50893
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50894
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50895
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50896
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50897
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50898
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50899
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50920
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50921
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:50926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50943
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50952
The host is missing a critical security update according to Adobe advisory, APSB19-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50907
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50908
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50909
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50900
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50901
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50902
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50903
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50904
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50905
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50906
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50918
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50919
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50910
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50911
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50912
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50913
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50914
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:50915
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50916
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50917
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54290
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54270
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54273
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54274
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54271
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54272
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54277
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54278
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54275
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54276
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54280
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54281
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54284
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54285
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54282
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54283
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54288
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54289
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54286
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54287
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54279
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54890
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54893
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54894
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54891
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54892
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54886
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54887
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54884
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54885
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54888
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54889
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54897
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54898
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54895
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54896
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54899
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54882
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54883
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54880
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54881
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54879
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54878
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54920
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to ause-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an use-after-free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54921
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54943
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54960
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54952
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54953
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54956
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54957
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54958
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:54959
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54901
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54902
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54900
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54905
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54906
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54903
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54904
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54909
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54907
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54908
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54912
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54913
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54910
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54911
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54916
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54917
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54914
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54915
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54919
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54918
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59184
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59185
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59186
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59187
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59180
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59181
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59182
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59183
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59188
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59189
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a buffer overrun vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59195
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59196
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59197
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59198
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59191
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a race condition vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59192
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59193
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an incomplete implementation of security mechanism ...

oval:org.secpod.oval:def:59194
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59199
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59190
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a cross-site scripting vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59140
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59141
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59142
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59143
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59148
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59149
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59144
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59145
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59146
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59147
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59151
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59152
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59153
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59154
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59150
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59159
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59155
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59156
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59157
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59158
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59162
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59163
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59164
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59165
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59160
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59161
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59166
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59167
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59168
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59169
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59173
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59174
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59175
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59176
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59170
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59171
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59172
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59177
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59178
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59179
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59137
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59138
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59139
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59203
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59204
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59205
The host is missing a critical security update according to Adobe advisory, APSB19-49. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:59200
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59201
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59202
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54961
The host is missing a critical security update according to Adobe advisory, APSB19-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50045
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50046
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50047
The host is missing a critical security update according to Adobe advisory, APSB19-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:60954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:60955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:65147
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65148
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65149
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65150
The host is missing a security update according to Adobe advisory, APSB20-48. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system ...

oval:org.secpod.oval:def:65136
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65137
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65138
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65139
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65140
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65141
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65142
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65143
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65144
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65145
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65146
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65125
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65126
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65127
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65128
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65129
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65130
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65131
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65132
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65133
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65134
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65135
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65122
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:67751
The host is missing an important security update according to Adobe advisory, APSB20-75. The update is required to fix an improper input validation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attacker to cause informa ...

oval:org.secpod.oval:def:67750
The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.013.20074, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30188, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30018 and is prone to an improper input validation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58130
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58131
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58136
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58137
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58138
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58139
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:58132
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58133
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58134
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58135
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58129
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58140
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58141
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58142
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58147
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58148
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58149
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58143
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an internal IP disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:58144
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58145
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58146
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58150
The host is missing a critical security update according to Adobe advisory, APSB19-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:58095
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58096
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58097
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58098
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58091
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58092
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58093
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58094
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58099
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58090
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58074
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58075
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58076
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58077
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58078
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58079
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58084
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58085
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58086
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58087
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58080
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58081
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58082
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58083
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58088
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58089
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58103
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58104
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58105
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58106
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58100
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58101
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a command injection vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58102
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58114
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58115
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58116
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58117
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58110
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58111
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58112
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58113
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58107
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58108
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58109
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58120
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58125
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58126
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58127
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58128
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58121
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58122
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58123
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58124
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58118
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58119
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59952
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59953
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59962
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds write vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:59963
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds write vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:59964
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59965
The host is missing a critical security update according to Adobe advisory, APSB19-55. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:59960
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59961
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59959
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59956
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a binary planting vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59957
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59958
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54291
The host is missing a critical security update according to Adobe advisory, APSB19-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

CVE    2
CVE-2018-4917
CVE-2018-4918
*CPE
cpe:/a:adobe:acrobat_reader_2017

© SecPod Technologies