[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:20929
The host is installed with Adobe reader or Acrobat 10.x before 10.1.11 or 11.x before 11.0.08 and is prone to sandbox bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protectio ...

oval:org.secpod.oval:def:20926
The host is missing a critical security update according to Adobe advisory, APSB14-19. The update is required to fix sandbox bypass vulnerability. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbo ...

oval:org.secpod.oval:def:21190
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to bypass a sandbox protection mech ...

oval:org.secpod.oval:def:26224
The host is missing a critical security update according to Adobe advisory, APSB15-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obta ...

oval:org.secpod.oval:def:20009
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20007
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to prevent access to unmapped memory. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:20008
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20005
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to double free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remote ...

oval:org.secpod.oval:def:20006
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:20003
The host is missing a critical security update according to Adobe advisory, APSB14-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:20004
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle certain vectors related to memory. Successful exploitation allows attackers to execute rem ...

oval:org.secpod.oval:def:20012
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to information disclosure vulnerability. A flaw is present in the application, which fails to properly implement JavaScript APIs. Successful exploitation allows attackers to obtain sensitive in ...

oval:org.secpod.oval:def:20010
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:20011
The host is installed with Adobe reader or Acrobat 10.x before 10.1.10 or 11.x before 11.0.07 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:21191
The host is missing a critical security update according to Adobe advisory, APSB14-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unknown vectors. Successful exploitation allows attackers to execute remote code, cause a den ...

oval:org.secpod.oval:def:21189
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21187
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:21185
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21186
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service (mem ...

oval:org.secpod.oval:def:21184
The host is installed with Adobe reader or Acrobat 10.x before 10.1.12 or 11.x before 11.0.09 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:21848
The host is installed with Adobe reader or Acrobat 10.x before 10.1.13 or 11.x before 11.0.10 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle an NTFS junction attack. Successful exploitation allows attackers to bypass a sandbox protection ...

oval:org.secpod.oval:def:21188
The host is installed with Adobe reader or Acrobat, Adobe Acrobat Reader DC Classic, Adobe Acrobat DC Classic, Adobe Acrobat Reader DC Continuous or Adobe Acrobat DC Continuous and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified ...

CVE    90
CVE-2014-0568
CVE-2014-0561
CVE-2014-0560
CVE-2014-0563
...
*CPE
cpe:/a:adobe:acrobat:11.0.5:-:~~~windows~~

© SecPod Technologies