[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:24263
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24264
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24265
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24266
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24267
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24260
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitive in ...

oval:org.secpod.oval:def:24261
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitive in ...

oval:org.secpod.oval:def:24262
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24249
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24252
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24253
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24254
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24255
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24256
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24257
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24258
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24259
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24250
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24251
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24238
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24239
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24241
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24242
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24243
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24244
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24245
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24246
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24247
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24248
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24240
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24227
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24228
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24229
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24230
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24231
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24232
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24233
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24234
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24235
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24236
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24237
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24222
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24223
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24224
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24225
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24226
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:24371
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24372
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24373
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24374
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24375
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24376
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24377
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24378
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24379
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24380
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24381
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24382
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24383
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24384
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24385
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24386
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24387
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24388
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24389
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24390
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended ...

oval:org.secpod.oval:def:24391
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24392
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24393
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    43
CVE-2014-0503
CVE-2014-0504
CVE-2014-0499
CVE-2014-0498
...
*CPE
cpe:/a:adobe:flash_player:11.2.202.451

© SecPod Technologies