[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:17574
Adobe Flash Player (x64) is installed on linux (rpm)

oval:org.secpod.oval:def:17572
Adobe Flash Player (x64) is installed (dpkg)

oval:org.secpod.oval:def:3472
The host is installed with Adobe Flash Player 11.1.102.55 or before and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:3473
The host is installed with Adobe Flash Player 11.1.102.55 or before and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:31997
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31998
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31999
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31993
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted filters property value in a TextField object. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:31994
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31995
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31996
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31990
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted lineTo method call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31991
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted lineTo method call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31992
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted filters property value in a TextField object. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:31986
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted setTransform arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31987
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted setTransform arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31988
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted mapBitmap property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31989
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted mapBitmap property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31982
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31983
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31984
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31985
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31980
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted setFocus call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31981
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted setFocus call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31975
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31976
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31977
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31978
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted addPage arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31971
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31972
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31973
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31974
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31979
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted addPage arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30204
The host is missing a critical security update according to Adobe advisory, APSB15-27. The update is required to fix type confusion vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30205
The host is installed with Adobe Flash Player through 11.2.202.535 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30206
The host is installed with Adobe Flash Player through 11.2.202.535 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30207
The host is missing a critical security update according to Adobe advisory, APSB15-27. The update is required to fix type confusion vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30200
The host is missing a critical security update according to Adobe advisory, APSB15-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:30201
The host is missing a critical security update according to Adobe advisory, APSB15-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:30202
The host is installed with Adobe Flash Player through 11.2.202.535 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30203
The host is installed with Adobe Flash Player through 11.2.202.535 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:49299
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution and privilege ...

oval:org.secpod.oval:def:31920
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31921
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31922
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31923
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31928
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31929
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31924
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31925
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31926
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31927
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31910
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31911
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31912
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31917
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31918
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31919
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31913
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31914
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31915
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31916
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31900
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31901
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31906
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31907
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31908
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31909
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31902
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31903
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31904
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31905
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31970
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31964
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31965
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31966
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31967
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31960
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31961
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31962
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31963
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31968
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31969
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31953
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31954
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31955
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31956
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31950
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31951
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31952
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31957
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31958
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31959
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31942
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31943
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31944
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31945
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31940
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31941
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:49207
The host is installed with Adobe Flash Player before 31.0.0.153 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:31946
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31947
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31948
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31949
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:40877
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49208
The host is installed with Adobe Flash Player before 31.0.0.153 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:49209
The host is installed with Adobe Flash Player before 31.0.0.148 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:31931
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31932
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:49210
The host is missing a critical update according to Adobe advisory, APSB18-44. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to obtain sensitive in ...

oval:org.secpod.oval:def:31933
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31934
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31930
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31939
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31935
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:49213
The host is missing an improtant update according to Adobe advisory, APSB18-39. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to obtain sensi ...

oval:org.secpod.oval:def:31936
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:49214
The host is missing an important update according to Adobe advisory, APSB18-39. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to obtain sensi ...

oval:org.secpod.oval:def:49211
The host is missing a critical update according to Adobe advisory, APSB18-44. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code executio ...

oval:org.secpod.oval:def:31937
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31938
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:49212
The host is installed with Adobe Flash Player before 31.0.0.148 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:39930
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39931
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39932
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39933
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39934
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39924
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:15957
Adobe Flash Player (64-bit) is installed

oval:org.secpod.oval:def:39925
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39926
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39927
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39928
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39929
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39921
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39922
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39923
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39935
The host is missing a critical update according to Adobe advisory, APSB17-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39936
The host is missing a critical update according to Adobe advisory, APSB17-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:26299
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26298
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26291
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26290
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26293
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26292
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26295
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26294
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26297
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26296
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26288
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26287
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26289
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26280
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26282
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26281
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26284
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26283
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26286
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26285
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26277
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26276
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26279
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26278
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26271
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26270
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26273
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26272
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26275
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26274
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:15542
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15543
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15540
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15541
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15539
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:26266
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26268
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26267
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26269
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26301
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26300
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26303
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26302
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26305
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26304
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:41059
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41057
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41058
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41062
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41063
The host is missing a critical update according to Adobe advisory, APSB17-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:41060
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41061
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41064
The host is missing a critical update according to Adobe advisory, APSB17-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:41045
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41048
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41049
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41046
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41047
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41051
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41052
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41050
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41055
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41056
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41053
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:41054
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:26329
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corruption) ...

oval:org.secpod.oval:def:26328
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corruption) ...

oval:org.secpod.oval:def:26332
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26331
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26334
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26333
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26335
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26330
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26318
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26317
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26319
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26321
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26320
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26323
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26322
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26325
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26324
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26327
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26326
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26307
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26306
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26309
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26308
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26310
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26312
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26311
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26314
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26313
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26316
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26315
The host is installed with Adobe Flash Player before 11.2.202.508 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:41958
The host is missing a critical update according to Adobe advisory, APSB17-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:14871
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or exe ...

oval:org.secpod.oval:def:14872
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow ...

oval:org.secpod.oval:def:14870
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:14873
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:26857
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26856
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26858
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26846
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26845
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a vector-length corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of service (vector-length corru ...

oval:org.secpod.oval:def:26848
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26847
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitiv ...

oval:org.secpod.oval:def:26849
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26851
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26850
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26853
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26852
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR p ...

oval:org.secpod.oval:def:26855
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sens ...

oval:org.secpod.oval:def:26854
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26835
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26834
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26837
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26836
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26839
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26838
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a stack memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:26840
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could allow attackers to conduct cross-site request forgery (C ...

oval:org.secpod.oval:def:26842
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26841
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26844
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26843
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26824
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26823
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26826
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26825
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26828
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26827
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26829
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26831
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26830
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26833
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26832
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30035
The host is missing a critical security update according to Adobe advisory, APSA15-05. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take con ...

oval:org.secpod.oval:def:30036
The host is installed with Adobe Flash Player through 11.2.202.535 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take control of the affected system.

oval:org.secpod.oval:def:30037
The host is missing a critical security update according to Adobe advisory, APSA15-05. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take con ...

oval:org.secpod.oval:def:30033
The host is missing a critical security update according to Adobe advisory, APSA15-05. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take con ...

oval:org.secpod.oval:def:30034
The host is installed with Adobe Flash Player through 11.2.202.535 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take control of the affected system.

oval:org.secpod.oval:def:26813
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26812
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26815
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26814
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26817
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26816
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26819
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26818
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26820
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26822
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26821
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:26811
The host is installed with Adobe Flash Player before 11.2.202.521 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:31890
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted beginGradientFill call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31891
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted beginGradientFill call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31892
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31893
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31887
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31888
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted autoSize property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31889
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted autoSize property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31883
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31884
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31885
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31886
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31880
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31881
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31882
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31876
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31877
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31878
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:49196
The host is missing a critical update according to Adobe advisory, APSB18-44. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code executio ...

oval:org.secpod.oval:def:31879
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31872
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31873
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31874
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31875
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31870
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31871
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31865
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31866
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31867
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31868
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31862
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31863
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31864
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31869
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:31450
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionInstanceOf arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31451
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionInstanceOf arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31452
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted setMask arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31453
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted setMask arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31447
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionImplementsOp arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31448
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionCallMethod arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31449
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionCallMethod arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31443
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted attachSound arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31444
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionExtends arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31445
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionExtends arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31446
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted actionImplementsOp arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31440
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted globalToLocal arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31441
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted globalToLocal arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31442
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted attachSound arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31436
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted DefineFunction atoms. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31437
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted DefineFunction atoms. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31438
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted gridFitType property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31439
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted gridFitType property value. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31898
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31899
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31894
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31895
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31896
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31897
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:49118
The host is missing a critical update according to Adobe advisory, APSB18-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39791
The host is missing a critical update according to Adobe advisory, APSB17-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49647
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:49648
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:49649
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a DLL hijacking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause privilege escalation.

oval:org.secpod.oval:def:49650
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a DLL hijacking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause privilege escalation.

oval:org.secpod.oval:def:49651
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49652
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:30163
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30164
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30165
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30166
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and ob ...

oval:org.secpod.oval:def:30160
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30161
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30162
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30158
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly implement the Flash broker API. Successful exploitation could allow attackers to produce unspecified impact.

oval:org.secpod.oval:def:30159
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly implement the Flash broker API. Successful exploitation could allow attackers to produce unspecified impact.

oval:org.secpod.oval:def:31470
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:31471
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:31469
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and write ...

oval:org.secpod.oval:def:31465
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31466
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle an unspecified "type confusion" in the NetConnection object implementation. Successful exploitation could ...

oval:org.secpod.oval:def:31467
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle an unspecified "type confusion" in the NetConnection object implementation. Successful exploitation could ...

oval:org.secpod.oval:def:31468
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions and write ...

oval:org.secpod.oval:def:31461
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31462
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31463
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31464
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31460
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31458
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted loadSound call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31459
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted loadSound call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31454
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted getBounds call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31455
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a crafted getBounds call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31456
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31457
The host is installed with Adobe Flash Player before 11.2.202.548 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30190
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30191
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30196
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30197
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30198
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30199
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30192
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30193
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30194
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30195
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30189
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30180
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30185
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30186
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30187
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30188
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30181
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30182
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30183
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30184
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:30178
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30179
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30174
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a Loader object with a crafted loaderBytes property. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:30175
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a Loader object with a crafted loaderBytes property. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:30176
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30177
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30170
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30171
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:30172
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a TextLine object with a crafted validity property. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:30173
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a TextLine object with a crafted validity property. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:30167
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy and ob ...

oval:org.secpod.oval:def:30168
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a TextFormat object with a crafted tabStops property. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:30169
The host is installed with Adobe Flash Player before 11.2.202.535 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a TextFormat object with a crafted tabStops property. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:41697
The host is missing a critical security update according to Adobe advisory, APSB17-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:41695
The host is installed with Adobe Flash Player before 26.0.0.151 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:41696
The host is missing a critical security update according to Adobe advisory, APSB17-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:41693
The host is installed with Adobe Flash Player before 26.0.0.151 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:41694
The host is installed with Adobe Flash Player before 26.0.0.151 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:41692
The host is installed with Adobe Flash Player before 26.0.0.151 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:41605
The host is missing a critical update according to Adobe advisory, APSB17-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39018
The host is missing a critical update according to Adobe advisory, APSB17-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39040
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39041
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39061
The host is missing a critical update according to Adobe advisory, APSB17-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39060
The host is missing a critical update according to Adobe advisory, APSB17-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39058
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39059
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39052
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39053
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39054
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39055
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39047
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39046
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39038
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39039
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39050
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39051
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39056
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39057
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39044
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39045
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39036
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39037
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39034
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39035
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39048
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39049
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39042
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39043
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38699
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38703
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38704
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38700
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38701
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38702
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38687
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38688
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38689
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38695
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38696
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38697
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38698
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38690
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38691
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38692
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38693
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38694
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38289
The host is missing a critical update according to Adobe advisory, APSB16-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38684
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38683
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38480
The host is missing a critical update according to Adobe advisory, APSB16-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38481
The host is missing a critical update according to Adobe advisory, APSB16-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38475
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38476
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38477
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38478
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38479
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38472
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38473
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38474
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38470
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38471
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38464
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38465
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38466
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38467
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38468
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38469
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38462
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38463
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38460
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38461
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38453
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38454
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38455
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38456
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38457
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38458
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38459
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38450
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38451
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38452
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38446
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38447
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38448
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38449
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38632
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerability could lead to information disclosure.

oval:org.secpod.oval:def:38705
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could read sensitive information.

oval:org.secpod.oval:def:38706
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could read sensitive information.

oval:org.secpod.oval:def:16026
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation could allow a ...

oval:org.secpod.oval:def:16024
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16025
The host is installed with Adobe Flash Player before 11.7.700.252 or 11.8.x and 11.9.x before 11.9.900.152 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploita ...

oval:org.secpod.oval:def:16841
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:16840
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16838
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16839
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:17005
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Same O ...

oval:org.secpod.oval:def:17004
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17003
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:16554
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16552
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16553
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16694
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16220
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16221
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16219
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16689
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:18039
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18038
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to bypass unspecified protection mechanisms.

oval:org.secpod.oval:def:18049
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18048
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18043
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18042
The host is installed with Adobe Flash Player before 11.2.202.336 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18041
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18040
The host is installed with Adobe Flash Player before 11.2.202.335 and is prone to address leak vulnerability. A flaw is present in the application, which fails to handle the memory address layout. Successful exploitation could allow attackers to defeat the ASLR protection mechanism by leveraging an ...

oval:org.secpod.oval:def:18047
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18046
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:18045
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18044
The host is installed with Adobe Flash Player before 11.2.202.341 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18071
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18070
The host is missing a security update according to Adobe advisory, APSB14-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass th ...

oval:org.secpod.oval:def:18053
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18052
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to read the clipboard.

oval:org.secpod.oval:def:18051
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18050
The host is installed with Adobe Flash Player before 11.2.202.346 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the unspecified vectors. Successful exploitation could allow attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18065
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18064
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to defeat the ASLR protection mechanis ...

oval:org.secpod.oval:def:18069
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18068
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or bypas ...

oval:org.secpod.oval:def:18067
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:18066
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix integer underflow vulnerability. The flaws are present in the application, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:17428
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers t ...

oval:org.secpod.oval:def:17427
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass int ...

oval:org.secpod.oval:def:17426
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exe ...

oval:org.secpod.oval:def:17425
The host is installed with Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:17420
The host is missing a critical security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:17581
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17580
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17582
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:17578
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17577
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass intended access restrictions and obtain sensiti ...

oval:org.secpod.oval:def:17576
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17575
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:17579
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:17573
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code and bypass an Internet Ex ...

oval:org.secpod.oval:def:17571
The host is installed with Adobe Flash Player before 11.2.202.350 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code and bypass an Internet Ex ...

oval:org.secpod.oval:def:17530
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17529
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:24153
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24154
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24155
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24156
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended ...

oval:org.secpod.oval:def:24157
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24158
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24159
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24150
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24151
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24152
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24139
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24142
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24143
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24144
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24145
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24146
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24147
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24148
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24149
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24140
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24141
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24133
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24138
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24238
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24239
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24241
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24242
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24243
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24244
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24245
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24246
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24247
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24248
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24240
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24227
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24228
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24229
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24230
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24231
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24232
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24233
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24234
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24235
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24236
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24237
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24222
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24223
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24224
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24225
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24226
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:24263
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24264
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24265
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24266
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24267
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24260
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitive in ...

oval:org.secpod.oval:def:24261
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions and obtain sensitive in ...

oval:org.secpod.oval:def:24262
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24249
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24252
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24253
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24254
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24255
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24256
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24257
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24258
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24259
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow attackers to bypass the ASLR protection mechani ...

oval:org.secpod.oval:def:24250
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24251
The host is installed with Adobe Flash Player before 11.2.202.457 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25129
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25132
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25133
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25134
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25135
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25136
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25137
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:25138
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:25139
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25130
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25131
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:25127
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25128
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:25160
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25161
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:25162
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:25154
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an use-after-free vulnerability in. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:25155
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass in ...

oval:org.secpod.oval:def:25156
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass in ...

oval:org.secpod.oval:def:25157
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25158
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25159
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25150
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25151
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass a protectio ...

oval:org.secpod.oval:def:25152
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass a protectio ...

oval:org.secpod.oval:def:25153
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an use-after-free vulnerability in. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:25143
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25144
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25145
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25146
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25147
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25148
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25149
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended r ...

oval:org.secpod.oval:def:25140
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:25141
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:25142
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:24359
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24362
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:24363
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24364
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:24360
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24361
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:24348
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24349
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation cou ...

oval:org.secpod.oval:def:24351
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an internet explorer protected mode protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to handle unspecifie ...

oval:org.secpod.oval:def:24352
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24353
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24354
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24355
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24356
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24357
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24358
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful expl ...

oval:org.secpod.oval:def:24350
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an use-after-free vulnerability in. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:24347
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24887
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24888
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24889
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24890
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24891
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24892
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24893
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24894
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24895
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24896
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24897
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:25327
The host is installed with Adobe Flash Player through 11.2.202.481 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially allow an attacker to take control of the ...

oval:org.secpod.oval:def:25328
The host is installed with Adobe Flash Player through 11.2.202.481 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially allow an attacker to take control of the ...

oval:org.secpod.oval:def:24885
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24886
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24953
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24954
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24955
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24956
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24957
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24958
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24959
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24960
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24961
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24962
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:24942
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24943
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24944
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24945
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24946
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24947
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24948
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24949
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24950
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24951
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24952
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24939
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24937
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24938
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24940
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24941
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.144 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:25193
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25194
The host is installed with Adobe Flash Player before 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25195
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25196
The host is installed with Adobe Flash Player before 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25197
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25188
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x before 18.0.0.194 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:24898
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe Air before 18.0.0.180 on Windows 7 64 bit machine and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly select a random memory addr ...

oval:org.secpod.oval:def:25317
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25318
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25319
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25320
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25313
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe Air before 18.0.0.180 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:25314
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25723
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25724
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25725
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified factors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25726
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified factors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25727
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:25728
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:25712
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25713
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25714
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25715
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25716
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25717
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25718
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25719
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25720
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25721
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25722
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25709
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25701
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:25702
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service ...

oval:org.secpod.oval:def:25703
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25704
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25705
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25706
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25707
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25708
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25710
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25711
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25700
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25693
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25694
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25695
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25696
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25697
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25698
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25699
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25690
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25691
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25692
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:25679
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25682
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25683
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25684
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:25685
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25686
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25687
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25688
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25689
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25680
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25681
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:25668
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25669
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25671
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25672
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25673
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25674
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25675
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25676
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25677
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25678
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25670
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25657
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25658
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25659
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25660
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25661
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25662
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25663
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25664
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to disclose sensi ...

oval:org.secpod.oval:def:25665
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25666
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25667
The host is installed with Adobe Flash Player through 11.2.202.468 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could cause a crash and potentially allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32019
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion" during a getRemote call. Successful exploitation could allow attackers to exe ...

oval:org.secpod.oval:def:32016
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32015
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a large BitmapData source object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32018
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion" during a getRemote call. Successful exploitation could allow attackers to exe ...

oval:org.secpod.oval:def:32017
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32012
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an MP3 file with COMM tags that are mishandled during memory allocation. Successful exploitation could al ...

oval:org.secpod.oval:def:32011
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted XML object that is mishandled during a toString call. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:32014
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle a large BitmapData source object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32013
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle an MP3 file with COMM tags that are mishandled during memory allocation. Successful exploitation could al ...

oval:org.secpod.oval:def:32010
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a crafted XML object that is mishandled during a toString call. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:32009
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32008
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32005
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32004
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32007
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle JIT data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32006
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle JIT data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32001
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32000
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32003
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32002
The host is installed with Adobe Flash Player before 11.2.202.554 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:32391
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32390
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32397
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32396
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32399
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32398
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32393
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32392
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32395
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32394
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32389
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32380
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32386
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32385
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32388
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32387
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32382
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32381
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32384
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32383
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:42802
The host is missing a critical update according to Adobe advisory, APSB17-33. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42806
The host is installed with Adobe Flash Player before 27.0.0.187 or Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to remote code e ...

oval:org.secpod.oval:def:42805
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or Google Chrome before 65.0.3325.146 and is prone to an Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attac ...

oval:org.secpod.oval:def:42804
The host is installed with Adobe Flash Player before 27.0.0.187 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to remote code execution.

oval:org.secpod.oval:def:42803
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions and is prone to an Out-of-bounds Read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to Remote Code Execution.

oval:org.secpod.oval:def:42809
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions and is prone to an Out-of-bounds Read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to Remote Code Execution.

oval:org.secpod.oval:def:42808
The host is installed with Adobe Flash Player before 27.0.0.187 or Google Chrome before 65.0.3325.146 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to remote code e ...

oval:org.secpod.oval:def:42807
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or Google Chrome before 65.0.3325.146 and is prone to an Use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attac ...

oval:org.secpod.oval:def:42813
The host is missing a critical update according to Adobe advisory, APSB17-33. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42812
The host is installed with Adobe Flash Player before 27.0.0.187 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to remote code execution.

oval:org.secpod.oval:def:42811
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions and is prone to an Out-of-bounds Read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to Remote Code Execution.

oval:org.secpod.oval:def:42810
The host is installed with Adobe Flash Player before 27.0.0.187 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to remote code execution.

oval:org.secpod.oval:def:42814
The host is missing a critical update according to Adobe advisory, APSB17-33. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42130
The host is installed with Adobe Flash Player before 27.0.0.130 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause memory corruption.

oval:org.secpod.oval:def:42134
The host is missing a critical update according to Adobe advisory, APSB17-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42133
The host is installed with Adobe Flash Player before 27.0.0.130 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause memory corruption.

oval:org.secpod.oval:def:42132
The host is installed with Adobe Flash Player before 27.0.0.130 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause memory corruption.

oval:org.secpod.oval:def:42131
The host is installed with Adobe Flash Player before 27.0.0.130 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause memory corruption.

oval:org.secpod.oval:def:42135
The host is missing a critical update according to Adobe advisory, APSB17-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:43807
The host is installed with Adobe Flash Player 28.0.0.137 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43809
The host is installed with Adobe Flash Player before 28.0.0.137 and is prone to a information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information exposure.

oval:org.secpod.oval:def:43808
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43810
The host is installed with Adobe Flash Player before 28.0.0.137 and is prone to a information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information exposure.

oval:org.secpod.oval:def:43812
The host is missing a critical security update according to Adobe advisory, APSB18-01. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause informa ...

oval:org.secpod.oval:def:43811
The host is missing a critical security update according to Adobe advisory, APSB18-01. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause informa ...

oval:org.secpod.oval:def:33022
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code by leveraging an ...

oval:org.secpod.oval:def:33021
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code by leveraging an ...

oval:org.secpod.oval:def:34827
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34824
The host is missing a security update according to Adobe advisory, APSB16-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:34823
The host is missing a security update according to Adobe advisory, APSB16-15. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:34828
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:33628
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33629
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33599
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33598
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33631
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33630
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33622
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33623
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33619
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33618
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33600
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33601
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33626
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33627
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33617
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33616
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33611
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33610
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33613
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33612
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33596
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33597
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33592
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33593
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33625
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33624
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33603
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33606
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33602
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33607
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33590
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33591
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33589
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33588
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33587
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33586
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33615
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33614
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33604
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33605
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33608
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33609
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33012
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33011
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:41394
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address disclosure.

oval:org.secpod.oval:def:41395
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address disclosure.

oval:org.secpod.oval:def:42424
The host is installed with Adobe Flash Player before 27.0.0.170 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to execution remote code.

oval:org.secpod.oval:def:42427
The host is missing a critical update according to Adobe advisory, APSB17-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42426
The host is missing a critical update according to Adobe advisory, APSB17-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42425
The host is installed with Adobe Flash Player before 27.0.0.170 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to execution remote code.

oval:org.secpod.oval:def:42411
The host is missing a critical update according to Adobe advisory, APSB17-32. The update is required to fix remote code execution vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code exe ...

oval:org.secpod.oval:def:41390
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:41391
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:40542
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40543
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40546
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40547
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40544
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40545
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40548
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40549
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39487
The host is missing a critical update according to Adobe advisory, APSB17-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39488
The host is missing a critical update according to Adobe advisory, APSB17-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39481
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39482
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39483
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39484
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39485
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39486
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:40540
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40541
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:39300
The host is missing a critical update according to Adobe advisory, APSB17-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39480
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a random number generator vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39476
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39477
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39478
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39479
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a random number generator vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39473
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39474
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39475
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38633
The host is missing a critical update according to Adobe advisory, APSB17-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38685
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38686
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38681
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38682
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38707
The host is missing a critical update according to Adobe advisory, APSB17-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38708
The host is missing a critical update according to Adobe advisory, APSB17-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:33017
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33016
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33018
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33015
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33013
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33014
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33006
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33005
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33010
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33009
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33008
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33007
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32980
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32982
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32981
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32979
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:41392
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:41393
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:41396
The host is missing a critical security update according to Adobe advisory, APSB17-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:41397
The host is missing a critical security update according to Adobe advisory, APSB17-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:41183
The host is missing a critical update according to Adobe advisory, APSB17-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:40464
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:40550
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40553
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40554
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:40551
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40552
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:40555
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35915
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35913
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35914
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35911
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35912
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35910
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35919
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35904
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35905
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35902
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35903
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35908
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35909
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:36191
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36190
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36145
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36144
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36186
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36185
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36184
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36183
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36182
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36181
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36180
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36189
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36188
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36187
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36175
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36174
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36173
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36172
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36179
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36178
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36163
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36162
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36161
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36160
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36169
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36168
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37499
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36167
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36166
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37500
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36227
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36226
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36221
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36220
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36219
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36218
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36217
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36216
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36215
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36214
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36241
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36240
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36249
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:36248
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:36239
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36230
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36238
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36237
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36236
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36235
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36234
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36233
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36232
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36231
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36229
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36228
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:35890
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35889
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35887
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35888
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35885
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35886
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35884
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35881
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35882
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35878
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35879
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35876
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35875
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35867
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:33024
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33023
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33002
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33001
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33004
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33003
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32999
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32998
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32995
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32994
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32997
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32996
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32993
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33020
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33019
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33000
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32991
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32990
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32992
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32988
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32987
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32989
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32984
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32983
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32986
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32985
The host is installed with Adobe Flash Player before 11.2.202.569 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:35906
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:35907
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:36225
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36224
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36223
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36222
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:33595
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33594
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:33621
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33620
The host is installed with Adobe Flash Player before 11.2.202.577 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:33633
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33632
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:34084
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34085
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34082
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34083
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34081
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34088
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34089
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34086
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:34087
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34070
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to handle a Trojan horse resource in an unspecified directory. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:34079
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34077
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34078
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34075
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted JPEG-XR data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34076
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34062
The host is missing a security update according to Adobe advisory, APSB16-10. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:34063
The host is missing a security update according to Adobe advisory, APSA16-01. The update is required to fix security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mech ...

oval:org.secpod.oval:def:34068
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34069
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34066
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to handle a crafted JIT data. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:34067
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34064
The host is missing a security update according to Adobe advisory, APSB16-10. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:34065
The host is missing a security update according to Adobe advisory, APSB16-10. The update is required to fix security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mech ...

oval:org.secpod.oval:def:34093
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34094
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to handle a Trojan horse resource in an unspecified directory. Successful exploitation allows local users to gain privileges.

oval:org.secpod.oval:def:34091
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34092
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34090
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to handle a crafted JIT data. Successful exploitation could allow attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:34099
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted JPEG-XR data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34112
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34113
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34110
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:34111
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34109
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34107
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34108
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34105
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34106
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34103
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34101
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34102
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34100
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:34360
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34367
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34368
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34365
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34366
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34363
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34364
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34361
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34362
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34358
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34359
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34357
The host is missing a critical update according to Adobe advisory, APSA16-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:34381
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34382
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34380
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34370
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34371
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34378
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34379
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34376
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34377
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34374
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34375
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34372
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34373
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:34369
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34840
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34841
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34837
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34838
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34835
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34836
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34833
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34834
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34831
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34832
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34839
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34830
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34826
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34825
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34822
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34820
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34821
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34829
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34815
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34816
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34813
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34814
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34811
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34812
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34810
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34819
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34817
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34818
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34805
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34808
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34809
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34806
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34807
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34857
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34858
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34855
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34856
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34853
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34854
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34851
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34852
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34850
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34848
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34849
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34846
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34847
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34844
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34845
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34842
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34843
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34073
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34074
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted JPEG-XR data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34071
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle by overriding NetConnection object properties. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34072
The host is installed with Adobe Flash Player before 20160407.1 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a flash.geom.Matrix callback. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34095
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle by overriding NetConnection object properties. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34096
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a flash.geom.Matrix callback. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34097
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:34098
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle crafted JPEG-XR data. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:35699
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35680
The host is missing a critical update according to Adobe advisory, APSA16-03. The update is required to fix a critical vulnerability. The flaws are present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:35679
The host is missing a critical update according to Adobe advisory, APSB16-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:34804
The host is installed with Adobe Flash Player before 11.2.202.621 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:34803
The host is installed with Adobe Flash Player before 11.2.202.621 (20160512.1) and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to cause code execution.

oval:org.secpod.oval:def:35731
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35732
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35730
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers cause heap based buffer overflow or other unspecified ...

oval:org.secpod.oval:def:35728
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35729
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers cause heap based buffer overflow or other unspecified ...

oval:org.secpod.oval:def:35726
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers cause heap based buffer overflow or other unspecified ...

oval:org.secpod.oval:def:35727
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35724
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers cause heap based buffer overflow or other unspecified ...

oval:org.secpod.oval:def:35725
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers cause heap based buffer overflow or other unspecified ...

oval:org.secpod.oval:def:35722
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35723
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers cause heap based buffer overflow or other unspecified ...

oval:org.secpod.oval:def:35720
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35721
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35717
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35718
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35715
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35716
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35713
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35714
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35711
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35712
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35719
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35710
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35706
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35707
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35704
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35705
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35702
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35703
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35700
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35701
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35708
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35709
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35773
The host is missing a critical update according to Adobe advisory, APSB16-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35774
The host is missing a critical update according to Adobe advisory, APSB16-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35771
The host is missing a critical update according to Adobe advisory, APSA16-03. The update is required to fix a critical vulnerability. The flaw is present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:35772
The host is missing a critical update according to Adobe advisory, APSA16-03. The update is required to fix a critical vulnerability. The flaw is present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:35770
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35768
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35769
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35766
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35767
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35764
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35765
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35762
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35763
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35760
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35761
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35759
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35757
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35758
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35755
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35756
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35753
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35754
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35751
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35752
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35750
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35748
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35749
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35746
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35747
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35744
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35745
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35742
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35743
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35740
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35741
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35739
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35737
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35738
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35735
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35736
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause memory corruption or other unspecified impact.

oval:org.secpod.oval:def:35733
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:35734
The host is installed with Adobe Flash Player before 11.2.202.626 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allow attackers to cause code execution or other unspecified impact.

oval:org.secpod.oval:def:36197
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36196
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36195
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36194
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36193
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36192
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36199
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36198
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36149
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36148
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36147
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36146
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36171
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36170
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36177
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36176
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36164
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36165
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36153
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36152
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36151
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36150
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36159
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36158
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36157
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36156
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36155
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36154
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36213
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36212
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a memory leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36211
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36210
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36209
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36208
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36207
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36206
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36205
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36204
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36203
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36202
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36201
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36200
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36247
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36246
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36245
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36244
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36243
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:36242
The host is installed with Adobe Flash Player before 11.2.202.632 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37042
The host is missing a critical update according to Adobe advisory, APSB16-29. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37183
The host is missing a critical update according to Adobe advisory, APSB16-29. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37182
The host is missing a critical update according to Adobe advisory, APSB16-29. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37181
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37180
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37176
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37175
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37174
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37173
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37172
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37171
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37170
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37179
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37178
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37177
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37165
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37164
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37163
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37162
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37161
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37160
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37169
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37168
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37167
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37166
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37154
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37153
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37152
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37151
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37150
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37159
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37158
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37157
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37156
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37155
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37143
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37142
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37141
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37140
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37149
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37148
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37147
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37146
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37145
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37144
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37132
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37131
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37130
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37139
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37138
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37137
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37136
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37135
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37134
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37133
The host is installed with Adobe Flash Player before 11.2.202.635 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37468
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present applications, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37514
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37513
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37512
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37511
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37510
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37509
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37508
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37507
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37506
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to an use-after-free vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37505
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to an use-after-free vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37504
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a security bypass vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37503
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a security bypass vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37502
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37501
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37526
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37525
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37524
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a type confusion vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37523
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a type confusion vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37522
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37521
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37520
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37519
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37518
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to an use-after-free vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37517
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to an use-after-free vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37516
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37515
The host is installed with Adobe Flash Player before 11.2.202.637 and is prone to a memory corruption vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37868
The host is installed with Adobe Flash Player before 11.2.202.643 and is prone to an use-after-free vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37867
The host is installed with Adobe Flash Player before 11.2.202.643 and is prone to an use-after-free vulnerability. A flaw is present application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37866
The host is missing a critical update according to Adobe advisory, APSB16-36. The update is required to fix an use-after-free vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code executi ...

oval:org.secpod.oval:def:37865
The host is missing a critical update according to Adobe advisory, APSB16-36. The update is required to fix an use-after-free vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code executi ...

oval:org.secpod.oval:def:37859
The host is missing a critical update according to Adobe advisory, APSB16-36. The update is required to fix an use-after-free vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:37998
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37997
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37996
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37995
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37994
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37993
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37999
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:37908
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38012
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38011
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38010
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38001
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38000
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38009
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38008
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38007
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38006
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38005
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38004
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38003
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:38002
The host is installed with Adobe Flash Player before 11.2.202.644 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:43180
The host is missing a critical update according to Adobe advisory, APSB17-42. The update is required to fix a business logic error vulnerability. A flaw are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to Unintended reset of global se ...

oval:org.secpod.oval:def:43465
The host is missing a critical update according to Adobe advisory, APSB18-01. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:44637
The host is missing a critical update according to Adobe advisory, APSB18-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:44746
The host is installed with Adobe Flash Player before 29.0.0.113 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:44747
The host is missing a critical update according to Adobe advisory, APSB18-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause remote code executi ...

oval:org.secpod.oval:def:44748
The host is missing a critical update according to Adobe advisory, APSB18-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause remote code executi ...

oval:org.secpod.oval:def:44743
The host is installed with Adobe Flash Player before 29.0.0.113 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:44744
The host is installed with Adobe Flash Player before 29.0.0.113 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:44745
The host is installed with Adobe Flash Player before 29.0.0.113 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:44968
The host is missing a critical update according to Adobe advisory, APSB18-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:45405
The host is missing a critical security update according to Adobe advisory, APSB18-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:45068
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45069
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an Out-of-bounds read; vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to information Disclosure.

oval:org.secpod.oval:def:45064
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45065
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45066
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure

oval:org.secpod.oval:def:45067
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure

oval:org.secpod.oval:def:45071
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45072
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to a heap-overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45073
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to a heap-overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45074
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45070
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45075
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45076
The host is missing a critical update according to Adobe advisory, APSB18-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:45077
The host is missing a critical update according to Adobe advisory, APSB18-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:45978
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to information disclosure.

oval:org.secpod.oval:def:45979
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to information disclosure.

oval:org.secpod.oval:def:45975
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to execute arbitrary code.

oval:org.secpod.oval:def:45976
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to execute arbitrary code.

oval:org.secpod.oval:def:45977
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to information disclosure.

oval:org.secpod.oval:def:45981
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to arbitrary code execution.

oval:org.secpod.oval:def:45982
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to arbitrary code execution.

oval:org.secpod.oval:def:45983
The host is missing a critical update according to Adobe advisory, APSB18-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution or i ...

oval:org.secpod.oval:def:45984
The host is missing a critical update according to Adobe advisory, APSB18-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution or i ...

oval:org.secpod.oval:def:45980
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to information disclosure.

oval:org.secpod.oval:def:45990
The host is missing a critical security update according to Adobe advisory, APSB18-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution or i ...

oval:org.secpod.oval:def:45643
The host is installed with Adobe Flash Player before 29.0.0.171 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to execute arbitrary code.

oval:org.secpod.oval:def:45644
The host is installed with Adobe Flash Player before 29.0.0.171 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead attackers to execute arbitrary code.

oval:org.secpod.oval:def:45645
The host is missing a critical update according to Adobe advisory, APSB18-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:45646
The host is missing a critical update according to Adobe advisory, APSB18-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:47087
The host is missing an important security update according to Adobe advisory, APSB18-25. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:46379
The host is missing a critical security update according to Adobe advisory, APSB18-24. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47238
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47237
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47239
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause security mitigation bypass.

oval:org.secpod.oval:def:47241
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47240
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause security mitigation bypass.

oval:org.secpod.oval:def:47247
The host is missing an important security update according to Adobe advisory, APSB18-25. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:47246
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle issues in a component with a known vulnerability. Successful exploitation could allow attackers to cause information discl ...

oval:org.secpod.oval:def:47248
The host is missing a critical security update according to Adobe advisory, APSB18-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:47243
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47242
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47245
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle issues in a component with a known vulnerability. Successful exploitation could allow attackers to cause information discl ...

oval:org.secpod.oval:def:47244
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:46455
The host is missing a critical security update according to Adobe advisory, APSB18-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:46454
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to information disclosure.

oval:org.secpod.oval:def:46456
The host is missing a critical security update according to Adobe advisory, APSB18-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:46451
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to arbitrary code execution.

oval:org.secpod.oval:def:46453
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to information disclosure.

oval:org.secpod.oval:def:46452
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to Arbitrary Code Execution.

oval:org.secpod.oval:def:47533
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:47532
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:47535
The host is missing an important update according to Adobe advisory, APSB18-31. The update is required to fix a privilege escalation vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to disclose sens ...

oval:org.secpod.oval:def:47534
The host is missing an important update according to Adobe advisory, APSB18-31. The update is required to fix a privilege escalation vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to disclose sens ...

oval:org.secpod.oval:def:47407
The host is missing an important security update according to Adobe advisory, APSB18-31. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:32412
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32411
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32414
The host is missing a critical update according to Adobe advisory, APSB16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:32413
The host is missing a critical update according to Adobe advisory, APSB16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:32410
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32405
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32404
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32407
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32406
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32401
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32400
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32403
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:32402
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32409
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32408
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32261
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32260
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32263
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32262
The host is installed with Adobe Flash Player before 11.2.202.559 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25329
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:25330
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:25324
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:25325
The host is installed with Adobe Flash Player through 11.2.202.481 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially allow an attacker to take control of the ...

oval:org.secpod.oval:def:25326
The host is installed with Adobe Flash Player through 11.2.202.481 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially allow an attacker to take control of the ...

oval:org.secpod.oval:def:32021
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32020
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:34080
The host is installed with Adobe Flash Player before 20160407.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ( ...

oval:org.secpod.oval:def:34104
The host is installed with Adobe Flash Player before 11.2.202.616 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:19933
The host is installed with Adobe Flash Player before 11.2.202.356 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:19934
The host is installed with Adobe Flash Player before 11.2.202.356 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:19931
The host is missing a security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful e ...

oval:org.secpod.oval:def:19932
The host is missing a security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful e ...

oval:org.secpod.oval:def:19885
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19886
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19887
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19881
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19882
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19883
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19884
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19880
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19878
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:18546
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19879
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:18545
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:18544
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:18543
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin ...

oval:org.secpod.oval:def:18549
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19876
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18548
The host is installed with Adobe Flash Player 12.0.0.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary code and bypass a sandbox protect ...

oval:org.secpod.oval:def:19877
The host is installed with Adobe Flash Player before 11.2.202.359 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin policy.

oval:org.secpod.oval:def:18547
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19896
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to inject arbi ...

oval:org.secpod.oval:def:19897
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to inject arbi ...

oval:org.secpod.oval:def:19898
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to inject arbi ...

oval:org.secpod.oval:def:19899
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19935
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:19936
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:19900
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19901
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:19902
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19944
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19945
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service (me ...

oval:org.secpod.oval:def:19946
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service (me ...

oval:org.secpod.oval:def:19947
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:19940
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:19941
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19942
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19943
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:19937
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:19938
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:19939
The host is installed with Adobe Flash Player before 11.2.202.378 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:19948
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:20159
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20157
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to take control of an affected sys ...

oval:org.secpod.oval:def:20158
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20164
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20165
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20162
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fail to handle a crafted OBJECT element with SWF content. Successful exploitation could allow remote attackers to conduct ...

oval:org.secpod.oval:def:20163
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fail to handle a crafted OBJECT element with SWF content. Successful exploitation could allow remote attackers to conduct ...

oval:org.secpod.oval:def:20160
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20161
The host is installed with Adobe Flash Player before 11.2.202.394 and is prone to a security bypass vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20155
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20156
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content. Successful exploitation could allow rem ...

oval:org.secpod.oval:def:20154
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20856
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20854
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20855
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attac ...

oval:org.secpod.oval:def:20852
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20853
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20850
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20851
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could ...

oval:org.secpod.oval:def:20849
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set ...

oval:org.secpod.oval:def:20848
The host is installed with Adobe Flash Player before 13.0.0.241 or 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20898
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20899
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20896
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20897
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20894
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20895
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20889
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20887
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20888
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a ...

oval:org.secpod.oval:def:20886
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20892
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20893
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20890
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20891
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which do not properly restrict discovery of memory addresses. Successful exploitation could allow remote attackers to bypass the ASLR protection me ...

oval:org.secpod.oval:def:20900
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:20901
The host is installed with Adobe Flash Player before 11.2.202.400 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers bypass intended access restrictions.

oval:org.secpod.oval:def:20902
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20903
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21147
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21122
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21110
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21152
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21123
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21111
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory leakage vulnerability. A flaw is present in the application, which which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the ASLR protection mechanism.

oval:org.secpod.oval:def:21153
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21124
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21112
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21154
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21125
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21113
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21155
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21126
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21114
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21156
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21127
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21115
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21157
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21128
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21116
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21158
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21129
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21117
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21159
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21130
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21118
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21160
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21163
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21131
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21119
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows remote attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:21109
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21108
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:21161
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21132
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21120
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21162
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:21133
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21121
The host is installed with Adobe Flash Player before 11.2.202.406 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21479
The host is installed with Adobe Flash Player before 11.2.202.411 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21477
The host is installed with Adobe Flash Player before 11.2.202.411 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21478
The host is installed with Adobe Flash Player before 11.2.202.411 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21482
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21480
The host is installed with Adobe Flash Player before 11.2.202.411 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:21481
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21468
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21469
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21467
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21475
The host is installed with Adobe Flash Player before 11.2.202.411 and is prone to a arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21476
The host is installed with Adobe Flash Player before 11.2.202.411 and is prone to a arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21470
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21613
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223, Adobe AIR before 15.0.0.356 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:21671
The host is installed with Adobe Flash Player before 11.2.202.418 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21670
The host is installed with Adobe Flash Player before 11.2.202.418 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21597
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:21638
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity to med ...

oval:org.secpod.oval:def:21639
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity to med ...

oval:org.secpod.oval:def:21598
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21640
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21641
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21599
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21642
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21643
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:21600
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21644
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21645
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21601
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation al ...

oval:org.secpod.oval:def:21646
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows remote attackers to discover session tokens via unspecifi ...

oval:org.secpod.oval:def:21647
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows remote attackers to discover session tokens via unspecifi ...

oval:org.secpod.oval:def:21602
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21648
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code by leveraging an unspecified " ...

oval:org.secpod.oval:def:21649
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code by leveraging an unspecified " ...

oval:org.secpod.oval:def:21603
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:21651
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21650
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21604
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21652
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21653
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21596
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21605
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21637
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:21636
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:21655
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21654
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21606
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21657
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21656
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21607
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21659
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21658
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21608
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21660
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity ...

oval:org.secpod.oval:def:21661
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to complete a transition from low integrity ...

oval:org.secpod.oval:def:21609
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21662
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified ve ...

oval:org.secpod.oval:def:21663
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified ve ...

oval:org.secpod.oval:def:21610
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21664
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21665
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21611
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21666
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21667
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a type confusion vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code by leveraging an unspecified "t ...

oval:org.secpod.oval:def:21612
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21668
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21669
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21614
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21673
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21672
The host is installed with Adobe Flash Player before 11.2.202.418 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:21729
The host is installed with Adobe Flash Player before 11.2.202.424 and is prone to a dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21727
The host is installed with Adobe Flash Player before 13.0.0.258 or 14.x and 15.x before 15.0.0.239 and is prone to a dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:21728
The host is missing a critical security update according to Adobe advisory, APSB14-26. The update is required to fix dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:21732
The host is missing a critical security update according to Adobe advisory, APSB14-26. The update is required to fix dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:21730
The host is missing a critical security update according to Adobe advisory, APSB14-26. The update is required to fix dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:21731
The host is installed with Adobe Flash Player before 11.2.202.424 and is prone to a dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:22229
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22228
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information.

oval:org.secpod.oval:def:22227
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22226
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22225
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22233
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22232
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22231
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22230
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:22224
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22223
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22222
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servi ...

oval:org.secpod.oval:def:22221
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22220
The host is installed with Adobe Flash Player before 11.2.202.425 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Origin Policy via unspecified vecto ...

oval:org.secpod.oval:def:22209
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22208
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22207
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22206
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:22212
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:22211
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22210
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:23159
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive keystroke information.

oval:org.secpod.oval:def:23158
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive keystroke information.

oval:org.secpod.oval:def:23157
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to have an unspecified impact.

oval:org.secpod.oval:def:23156
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an unspecified vulnerability. A flaw is present in the application, which does not properly validate files. Successful exploitation allows attackers to have an unspecified impact.

oval:org.secpod.oval:def:23173
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:23172
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:23171
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information from process memory or ...

oval:org.secpod.oval:def:23170
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to obtain sensitive information from process memory or ...

oval:org.secpod.oval:def:23175
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23174
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23162
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23161
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23160
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23169
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified "type confusion". Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23168
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle an unspecified "type confusion". Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23167
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23166
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23165
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23164
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23163
The host is installed with Adobe Flash Player before 11.2.202.429 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:23191
The host is missing a critical security update according to Adobe advisory, APSB15-02. The updated is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produc ...

oval:org.secpod.oval:def:23190
The host is installed with Adobe Flash Player before 11.2.202.438 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produce unspecified impacts.

oval:org.secpod.oval:def:23184
The host is installed with Adobe Flash Player before 11.2.202.438 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produce unspecified impacts.

oval:org.secpod.oval:def:23182
The host is missing a critical security update according to Adobe advisory, APSB15-02. The updated is required to fix an ASLR protection security bypass vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows ...

oval:org.secpod.oval:def:23180
The host is installed with Adobe Flash Player before 13.0.0.262, 14.x through 16.x before 16.0.0.287 and is prone to an ASLR protection security bypass vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows ...

oval:org.secpod.oval:def:23186
The host is missing a critical security update according to Adobe advisory, APSB15-02. The updated is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produc ...

oval:org.secpod.oval:def:23183
The host is missing a critical security update according to Adobe advisory, APSA15-01. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:23181
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control ...

oval:org.secpod.oval:def:23189
The host is missing a critical security update according to Adobe advisory, APSA15-01. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:23188
The host is installed with Adobe Flash Player through 11.2.202.438 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control of the affected system.

oval:org.secpod.oval:def:23187
The host is missing a critical security update according to Adobe advisory, APSA15-01. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:23185
The host is installed with Adobe Flash Player through 11.2.202.438 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control of the affected system.

oval:org.secpod.oval:def:23208
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23207
The host is installed with Adobe Flash Player through 11.2.202.438 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23206
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23205
The host is installed with Adobe Flash Player through 11.2.202.438 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:23204
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23203
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23369
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23371
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23370
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23375
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23374
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23373
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23372
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23359
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23358
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23360
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23368
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23367
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23366
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23365
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23364
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23363
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23362
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23361
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23469
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23468
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23470
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23476
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23475
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23474
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23473
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23472
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23471
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23459
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23458
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23457
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23467
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23466
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23465
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23464
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23463
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23462
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23461
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23460
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23449
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23448
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23447
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23446
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23456
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23455
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23454
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23453
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23452
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23451
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23450
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23439
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23445
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23444
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23443
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23442
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23441
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23440
The host is installed with Adobe Flash Player through 11.2.202.440 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23934
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23933
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23932
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:23931
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origin Policy.

oval:org.secpod.oval:def:23930
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-upload restrictions.

oval:org.secpod.oval:def:23926
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23925
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23924
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23923
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23922
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23921
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23920
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23929
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file-upload restrictions.

oval:org.secpod.oval:def:23928
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23927
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23915
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23914
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23913
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23912
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23911
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23919
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23918
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23917
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23916
The host is installed with Adobe Flash Player through 11.2.202.442 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:23859
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file- ...

oval:org.secpod.oval:def:23858
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23857
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23856
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:23855
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23854
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23853
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23861
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23860
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origi ...

oval:org.secpod.oval:def:23852
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23851
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23850
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:50665
The host is missing an important update according to Adobe advisory, APSB19-06. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to obtain sensitive informat ...

oval:org.secpod.oval:def:50960
The host is missing an important update according to Adobe advisory, APSB19-06. The update is required to fix an out-of-bounds read vulnerability The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause informa ...

oval:org.secpod.oval:def:50957
The host is installed with Adobe Flash Player before 32.0.0.142 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause information disclosure.

oval:org.secpod.oval:def:50958
The host is installed with Adobe Flash Player before 32.0.0.142 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause information disclosure.

oval:org.secpod.oval:def:50959
The host is missing an important update according to Adobe advisory, APSB19-06. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause inform ...

oval:org.secpod.oval:def:54310
The host is installed with Adobe Flash Player before 32.0.0.171 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:54311
The host is installed with Adobe Flash Player before 32.0.0.171 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to information disclosure.

oval:org.secpod.oval:def:54309
The host is installed with Adobe Flash Player before 32.0.0.171 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause information disclosure.

oval:org.secpod.oval:def:54314
The host is missing a critical update according to Adobe advisory, APSB19-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:54312
The host is installed with Adobe Flash Player before 32.0.0.171 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:54313
The host is missing a critical update according to Adobe advisory, APSB19-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:54149
The host is missing a critical update according to Adobe advisory, APSB19-19. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to obtain sensitive informatio ...

oval:org.secpod.oval:def:54656
The host is missing a critical update according to Adobe advisory, APSB19-26. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:54850
The host is installed with Adobe Flash Player before 32.0.0.192 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:54853
The host is missing a critical update according to Adobe advisory, APSB19-26. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code ex ...

oval:org.secpod.oval:def:54851
The host is installed with Adobe Flash Player before 32.0.0.192 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:54852
The host is missing a critical update according to Adobe advisory, APSB19-26. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code ex ...

oval:org.secpod.oval:def:55359
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:55456
The host is installed with Adobe Flash Player before 32.0.0.207 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:55455
The host is installed with Adobe Flash Player before 32.0.0.207 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58634
The host is installed with Adobe Flash Player before 32.0.0.255 and is prone to a same origin method execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58639
The host is missing a critical update according to Adobe advisory, APSB19-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:58635
The host is installed with Adobe Flash Player before 32.0.0.255 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58636
The host is installed with Adobe Flash Player before 32.0.0.255 and is prone to a same origin method execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58637
The host is installed with Adobe Flash Player before 32.0.0.255 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58638
The host is missing a critical update according to Adobe advisory, APSB19-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:58461
The host is missing a critical update according to Adobe advisory, APSB19-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:61222
The host is missing a critical update according to Adobe advisory, ABSP20-06. The update is required to fix type confusion vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:63637
The host is missing a critical update according to Adobe advisory, APSB20-30. The update is required to fix a use after free vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the co ...

oval:org.secpod.oval:def:66022
The host is missing a critical update according to Adobe advisory, APSB20-58. The update is required to fix a NULL pointer dereference vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution ...

oval:org.secpod.oval:def:6738
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6739
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:55331
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:55458
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:55457
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:25322
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25323
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:26398
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26397
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26399
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26390
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26392
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26391
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26394
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26393
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26396
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26395
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26387
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26386
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26389
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26388
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26381
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26380
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26383
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26382
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26385
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26384
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26376
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26375
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26378
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26377
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26379
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26370
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26372
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26371
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26374
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26373
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26400
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26401
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:26860
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26866
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26865
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26879
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26878
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26882
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26881
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26884
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26883
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26402
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26886
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26885
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26404
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26403
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26887
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26880
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26868
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26867
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26869
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26871
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26870
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26873
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26872
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26875
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26874
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26877
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26876
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:30240
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly implement the Flash broker API. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:30241
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30242
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30243
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30260
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30261
The host is missing a critical security update according to Adobe advisory, APSB15-25. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:30259
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30255
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30256
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30257
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30258
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30251
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30252
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30253
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30254
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:30250
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30248
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a Loader object with a crafted loaderBytes property. Successful ...

oval:org.secpod.oval:def:30249
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30244
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:30245
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextFormat object with a crafted tabStops property. Successfu ...

oval:org.secpod.oval:def:30246
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:30247
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextLine object with a crafted validity property. Successful ...

oval:org.secpod.oval:def:30032
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take control of t ...

oval:org.secpod.oval:def:30153
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30154
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30155
The host is missing a critical security update according to Adobe advisory, APSB15-27. The update is required to fix type confusion vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:31403
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted attachSound arguments. Successful exploitation could al ...

oval:org.secpod.oval:def:31404
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionExtends arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31405
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionImplementsOp arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31406
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionCallMethod arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31400
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted DefineFunction atoms. Successful exploitation could all ...

oval:org.secpod.oval:def:31401
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted gridFitType property value. Successful exploitation c ...

oval:org.secpod.oval:def:31402
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted globalToLocal arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31407
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionInstanceOf arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31408
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setMask arguments. Successful exploitation could allow ...

oval:org.secpod.oval:def:31409
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted getBounds call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31414
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31415
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle an unspecified "type confusion" in the NetConnection ...

oval:org.secpod.oval:def:31416
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31417
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:31410
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31411
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted loadSound call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31412
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31413
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31799
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31795
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted autoSize property value. Successful exploitatio ...

oval:org.secpod.oval:def:31796
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted beginGradientFill call. Successful exploitation ...

oval:org.secpod.oval:def:31797
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31798
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31791
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31792
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31793
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31794
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31790
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31788
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31789
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31784
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31785
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31786
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31787
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31783
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31778
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:31800
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31801
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31802
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31807
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31808
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31809
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31803
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31804
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31805
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31806
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31843
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31840
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted addPage arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31841
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted setFocus call. Successful exploitation could al ...

oval:org.secpod.oval:def:31842
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31832
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31833
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31834
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31835
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31830
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31831
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31836
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31837
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31838
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31839
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31821
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31822
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31823
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31824
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31820
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31829
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31825
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31826
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31827
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31828
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31810
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31811
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31812
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31813
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31818
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31819
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31814
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31815
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31816
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31817
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32254
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 , Adobe AIR before 20.0.0.233, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly h ...

oval:org.secpod.oval:def:32255
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 , Adobe AIR before 20.0.0.233, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to pr ...

oval:org.secpod.oval:def:31861
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:31860
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion" during a getRemote ...

oval:org.secpod.oval:def:31854
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle JIT data. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:31855
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31856
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a crafted XML object that is mishandled during ...

oval:org.secpod.oval:def:31857
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle an MP3 file with COMM tags that are mishandled ...

oval:org.secpod.oval:def:31850
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:31851
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:31852
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31853
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31858
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a large BitmapData source object. Successful exploitati ...

oval:org.secpod.oval:def:31859
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion". Successful exploi ...

oval:org.secpod.oval:def:31844
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setTransform arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31845
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted mapBitmap property value. Successful exploitati ...

oval:org.secpod.oval:def:31846
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted lineTo method call. Successful exploitation cou ...

oval:org.secpod.oval:def:31847
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted filters property value in a TextField object. S ...

oval:org.secpod.oval:def:31848
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:31849
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32892
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32891
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32894
The host is missing a critical update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32893
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handl ...

oval:org.secpod.oval:def:32890
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32889
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32888
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32885
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32884
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32887
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32886
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32881
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32880
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32883
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32882
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32878
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32877
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32879
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32874
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32873
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32876
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32875
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32872
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33292
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33310
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33312
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33311
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33307
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33306
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33309
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33308
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33303
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33302
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33305
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33304
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle ...

oval:org.secpod.oval:def:33301
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitat ...

oval:org.secpod.oval:def:33300
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33318
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33317
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33319
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33314
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitatio ...

oval:org.secpod.oval:def:33313
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33316
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33315
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33299
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33298
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33297
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:35672
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35673
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35670
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35671
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35669
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35667
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35668
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35665
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35666
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35663
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35664
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35661
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35662
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35660
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35658
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a directory traversal vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35659
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35656
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35657
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers lead to informati ...

oval:org.secpod.oval:def:35654
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35655
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35652
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35653
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35650
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35651
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35649
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35647
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35648
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35645
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35646
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35643
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35644
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35641
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35642
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35916
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35917
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35918
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35900
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35901
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a memory leak vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation all ...

oval:org.secpod.oval:def:35676
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35674
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35675
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35898
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35899
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35896
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35897
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35894
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35895
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35892
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35893
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35891
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35883
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35880
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35877
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35874
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35872
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35873
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35870
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35871
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35869
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35868
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:9175
The host is missing a security update according to Microsoft advisory, 2755801. The update is required to fix a cross site scripting vulnerability in Adobe Flash Player when installed with Internet Explorer 10. A flaw is present in the application, which fails to handle crafted data. Successful expl ...

oval:org.secpod.oval:def:37041
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37040
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37033
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37032
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37031
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37030
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37039
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37038
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37037
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37036
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37035
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37034
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37022
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37021
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37020
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37029
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37028
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37027
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37026
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37025
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37024
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37023
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37019
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37018
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37017
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37016
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37462
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37461
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37460
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37465
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code ...

oval:org.secpod.oval:def:37464
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37463
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37459
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37458
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37457
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37456
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37455
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37454
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37858
The host is installed with Adobe Flash Player before 23.0.0.205 or IE10, IE 11, Microsoft Edge or Google Chrome 54.0.2840.71 or before and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37899
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37907
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37906
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37905
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37904
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37903
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37902
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37901
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37900
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37909
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39010
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:39011
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:39005
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39006
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39007
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39008
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39009
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:38630
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38631
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38626
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38627
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38628
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38629
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38620
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38621
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38622
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38623
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38624
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38625
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38288
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38280
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38281
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38282
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38283
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38284
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38285
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38286
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38287
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38277
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38278
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38279
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38272
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38273
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38274
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38275
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38276
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:39014
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39015
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39016
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39017
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerabi ...

oval:org.secpod.oval:def:39012
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39013
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39293
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39294
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39295
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39296
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a random number generator vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:39297
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39298
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39299
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39790
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39784
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39785
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39786
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39787
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39788
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39789
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:40458
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40459
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40457
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40461
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40462
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40460
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40463
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40869
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40868
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40872
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40873
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40870
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40871
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40876
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40874
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40875
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41180
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41181
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code exec ...

oval:org.secpod.oval:def:41182
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address d ...

oval:org.secpod.oval:def:41957
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41956
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41603
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41604
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code executi ...

oval:org.secpod.oval:def:42410
The host is installed with Adobe Flash Player before 27.0.0.170 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Execution.

oval:org.secpod.oval:def:43179
The host is installed with Adobe Flash Player before 28.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a business logic error vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Unintended re ...

oval:org.secpod.oval:def:42798
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:42797
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42799
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:42801
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42800
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:43805
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:43464
The host is installed with Adobe Flash Player before 28.0.0.137 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:44966
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information disclos ...

oval:org.secpod.oval:def:44967
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code ...

oval:org.secpod.oval:def:44962
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execut ...

oval:org.secpod.oval:def:44963
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44964
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44965
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code e ...

oval:org.secpod.oval:def:44636
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Type Confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:44635
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Use After Free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:45404
The host is installed with Adobe Flash Player before 29.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:45985
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:45986
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disc ...

oval:org.secpod.oval:def:45987
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information di ...

oval:org.secpod.oval:def:45988
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitr ...

oval:org.secpod.oval:def:47089
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47090
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause security mitigation bypass.

oval:org.secpod.oval:def:47092
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47091
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47093
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle issues in a component with a known vulnerability. Successful exploitation could allow attackers to cause information discl ...

oval:org.secpod.oval:def:46378
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code exection.

oval:org.secpod.oval:def:46377
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47408
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:49301
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49302
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a DLL hijacking vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to obtain se ...

oval:org.secpod.oval:def:49197
The host is installed with Adobe Flash Player before 31.0.0.153 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49117
The host is installed with Adobe Flash Player before 31.0.0.148 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information dis ...

oval:org.secpod.oval:def:50666
The host is installed with Adobe Flash Player through 32.0.0.114 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:54150
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:54151
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:54657
The host is installed with Adobe Flash Player before 32.0.0.192 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55332
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55360
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:58460
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:58459
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a same origin method execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:61223
The host is installed with Adobe Flash Player before 32.0.0.330 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:63634
The host is installed with Adobe Flash Player before 32.0.0.387 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:66020
The host is installed with Adobe Flash Player before 32.0.0.445 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a NULL pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

*CPE
cpe:/a:adobe:flash_player:::x64

© SecPod Technologies