[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:10553
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10560
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10561
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10562
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10554
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10555
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10556
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10557
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10558
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10559
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10029
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10749
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:5574
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5573
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5572
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5571
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:7807
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7809
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7810
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7812
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7813
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7814
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7949
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7952
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7391
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9353
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9354
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9374
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9375
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9378
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9376
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9389
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9380
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9385
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9386
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9381
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9382
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9383
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9384
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9390
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9391
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:9393
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

CVE    71
CVE-2014-0516
CVE-2014-0518
CVE-2014-0517
CVE-2014-0519
...
*CPE
cpe:/a:adobe:flash_player:11.1.102.55::~~~~x64~

© SecPod Technologies