[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:21634
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223, Adobe AIR before 15.0.0.356 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:21671
The host is installed with Adobe Flash Player before 11.2.202.418 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21670
The host is installed with Adobe Flash Player before 11.2.202.418 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21638
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity to med ...

oval:org.secpod.oval:def:21639
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity to med ...

oval:org.secpod.oval:def:21618
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:21640
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21641
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21619
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21642
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21643
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21620
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21644
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21645
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21621
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21646
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows remote attackers to discover session tokens via unspecifi ...

oval:org.secpod.oval:def:21647
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows remote attackers to discover session tokens via unspecifi ...

oval:org.secpod.oval:def:21622
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation al ...

oval:org.secpod.oval:def:21648
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code by leveraging an unspecified " ...

oval:org.secpod.oval:def:21649
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code by leveraging an unspecified " ...

oval:org.secpod.oval:def:21623
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21651
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21650
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21624
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:21652
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21625
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21653
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21637
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:21636
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:21626
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21655
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21654
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21617
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21627
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21657
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21656
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21628
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21659
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21658
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21629
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21660
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity ...

oval:org.secpod.oval:def:21661
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity ...

oval:org.secpod.oval:def:21630
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21662
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified ve ...

oval:org.secpod.oval:def:21663
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified ve ...

oval:org.secpod.oval:def:21631
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21664
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21665
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21632
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21666
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21667
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21633
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21668
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21669
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21635
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21673
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21672
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

CVE    24
CVE-2014-0590
CVE-2014-0583
CVE-2014-0582
CVE-2014-0585
...
*CPE
cpe:/a:adobe:flash_player:13.0.0.250

© SecPod Technologies