[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:23946
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23945
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origi ...

oval:org.secpod.oval:def:23944
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file- ...

oval:org.secpod.oval:def:23943
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23942
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23941
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:23937
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23936
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23935
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23934
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23933
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23932
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:23931
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:23930
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-upload restrictions.

oval:org.secpod.oval:def:23939
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23938
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23940
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23926
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23925
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23924
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23923
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23922
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23921
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23920
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23929
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-upload restrictions.

oval:org.secpod.oval:def:23928
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23927
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23915
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23914
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23913
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23912
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23911
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23919
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23918
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23917
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23916
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    32
CVE-2014-0503
CVE-2014-0504
CVE-2014-0499
CVE-2014-0498
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.442

© SecPod Technologies