[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255861

 
 

909

 
 

199025

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2165
Adobe IR is installed on Linux (rpm)

oval:org.secpod.oval:def:2166
Adobe AIR is installed (dpkg)

oval:org.secpod.oval:def:2125
Adobe AIR is installed on Mac OSX

oval:org.secpod.oval:def:32092
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32091
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:32094
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle JIT data. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:32093
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32090
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:32099
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion". Successful exploi ...

oval:org.secpod.oval:def:32096
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a crafted XML object that is mishandled during ...

oval:org.secpod.oval:def:32095
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32098
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a large BitmapData source object. Successful exploitati ...

oval:org.secpod.oval:def:32097
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle an MP3 file with COMM tags that are mishandled ...

oval:org.secpod.oval:def:32081
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted setFocus call. Successful exploitation could al ...

oval:org.secpod.oval:def:32080
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted addPage arguments. Successful exploitation could ...

oval:org.secpod.oval:def:32083
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32082
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32089
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32088
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32085
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted mapBitmap property value. Successful exploitati ...

oval:org.secpod.oval:def:32084
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setTransform arguments. Successful exploitation c ...

oval:org.secpod.oval:def:32087
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted filters property value in a TextField object. S ...

oval:org.secpod.oval:def:32086
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted lineTo method call. Successful exploitation cou ...

oval:org.secpod.oval:def:32072
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32071
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32078
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32077
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32079
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32074
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32073
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32076
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32075
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32100
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion" during a getRemote ...

oval:org.secpod.oval:def:32342
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32341
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32344
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:32343
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32340
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32339
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32338
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32335
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32334
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32337
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32336
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32331
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32330
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:32333
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32332
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32346
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32345
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32348
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:32347
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:33046
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:34881
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34868
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:33560
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33545
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33546
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33561
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33555
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33557
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33552
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33551
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33554
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33559
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33549
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33544
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33547
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33542
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33558
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33541
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33540
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33539
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33553
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33550
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33548
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33041
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:33044
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33043
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33042
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33038
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33040
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33039
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allo ...

oval:org.secpod.oval:def:33026
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33025
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33037
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33036
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33047
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33035
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33034
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33033
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33032
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33045
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33031
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33030
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33028
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33027
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33029
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:4973
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4972
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:33543
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33562
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33556
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34884
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34885
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34882
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34883
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34880
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34879
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34877
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34878
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34875
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34876
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34873
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34874
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34871
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34872
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34870
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34869
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34866
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:34867
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:34864
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34865
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:34863
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation c ...

oval:org.secpod.oval:def:34890
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34888
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34889
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34886
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34887
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:32329
The host is missing a critical security update according to Adobe advisory, APSB16-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32101
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6940
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:10560
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10561
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10562
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10558
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10559
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10630
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10629
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 or Adobe AIR before 3.5.0.1060 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10751
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10752
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10753
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:11011
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11012
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11013
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11014
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11015
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11020
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11021
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11022
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11023
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11024
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11016
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11017
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11018
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11019
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:14203
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:14204
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.225 or Adobe Air before 3.7.0.2100 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:15534
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15535
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15536
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15537
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15538
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:16021
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16022
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16023
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16216
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16217
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16218
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16555
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16556
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16557
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:17566
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:17567
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17568
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17569
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:17570
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:19889
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19888
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin ...

oval:org.secpod.oval:def:19892
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19894
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19890
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19891
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:20148
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:20149
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:20146
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20147
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20144
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20145
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20143
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20911
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20912
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20910
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20908
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20909
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20906
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20907
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20904
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:20905
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set r ...

oval:org.secpod.oval:def:21135
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21136
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21137
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21138
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21139
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21140
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21141
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21142
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21143
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21144
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21134
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21145
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21146
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:2126
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code

oval:org.secpod.oval:def:2127
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2128
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2129
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2130
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2131
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2132
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to cross site information disclosure vulnerability. A flaw is present in the applications which fail to properly handle cookie-based authentication. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:2133
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2134
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2135
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2136
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code

oval:org.secpod.oval:def:2137
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2138
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:21473
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21474
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21471
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21472
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21634
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223, Adobe AIR before 15.0.0.356 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:21618
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:21619
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21620
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21621
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21622
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation al ...

oval:org.secpod.oval:def:21623
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21624
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:21625
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21626
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21617
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21627
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21628
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21629
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21630
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21631
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21632
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21633
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21635
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:23149
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23151
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23150
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23155
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23154
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:23153
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23152
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle an unspecified "type confusion". Successful explo ...

oval:org.secpod.oval:def:23148
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23147
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23146
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to h ...

oval:org.secpod.oval:def:24467
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24468
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24469
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation cou ...

oval:org.secpod.oval:def:24470
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an use-after-free vulnerability in. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:24471
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an internet explorer protected mode protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to handle unspecifie ...

oval:org.secpod.oval:def:24472
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24473
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24474
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24475
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24476
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24477
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24478
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful expl ...

oval:org.secpod.oval:def:24479
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24480
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24481
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful expl ...

oval:org.secpod.oval:def:24482
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful expl ...

oval:org.secpod.oval:def:24483
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24484
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:24963
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24964
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24965
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24966
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24967
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24968
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24969
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24970
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24971
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24972
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24973
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24974
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24975
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:26889
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26890
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26891
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26892
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26893
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26894
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26895
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26896
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26897
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26898
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26899
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26900
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26901
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26902
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26903
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26904
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26905
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26906
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26907
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26908
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26909
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26910
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26911
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26912
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26913
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26914
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26915
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26916
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26917
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26918
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26919
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26920
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26921
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26922
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26923
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26924
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26925
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26926
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26927
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26928
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26929
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26930
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26931
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26932
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26933
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26934
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26935
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26936
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26937
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26938
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26939
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26940
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26941
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26942
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26943
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26944
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:26945
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26946
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26947
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26948
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26949
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 on Windows 7 64 bit machine and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly select a random memory addr ...

oval:org.secpod.oval:def:26950
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26951
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26952
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26953
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could c ...

oval:org.secpod.oval:def:26954
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could cau ...

oval:org.secpod.oval:def:26955
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26956
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26957
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26958
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26959
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow at ...

oval:org.secpod.oval:def:26960
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same-origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could ...

oval:org.secpod.oval:def:26961
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26962
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26963
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26964
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26965
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26966
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26967
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26968
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26969
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26970
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26971
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26972
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26973
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26974
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:26975
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:26976
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26977
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitatio ...

oval:org.secpod.oval:def:26978
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26979
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26980
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26981
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:26982
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:26983
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation ...

oval:org.secpod.oval:def:26984
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:30215
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly implement the Flash broker API. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:30216
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30217
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30218
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30219
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. S ...

oval:org.secpod.oval:def:30220
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextFormat object with a craft ...

oval:org.secpod.oval:def:30221
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30222
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextLine object with a crafted ...

oval:org.secpod.oval:def:30223
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a Loader object with a crafted l ...

oval:org.secpod.oval:def:30224
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30225
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30226
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30227
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30228
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30229
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30230
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30231
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30232
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30233
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30234
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30235
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30236
The host is missing a critical security update according to Adobe advisory, APSB15-25. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:31418
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted DefineFunction atoms. Successful exploitation could all ...

oval:org.secpod.oval:def:31419
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted gridFitType property value. Successful exploitation c ...

oval:org.secpod.oval:def:31420
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted globalToLocal arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31421
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted attachSound arguments. Successful exploitation could al ...

oval:org.secpod.oval:def:31422
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionExtends arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31423
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionImplementsOp arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31424
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionCallMethod arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31425
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionInstanceOf arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31426
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setMask arguments. Successful exploitation could allow ...

oval:org.secpod.oval:def:31427
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted getBounds call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31428
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31429
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted loadSound call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31430
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31431
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31432
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31433
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle an unspecified "type confusion" in the NetConnection ...

oval:org.secpod.oval:def:31434
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31435
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:32022
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32023
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32024
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32025
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32026
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32027
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32028
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32029
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32030
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32031
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32032
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32033
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32034
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32035
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted autoSize property value. Successful exploitatio ...

oval:org.secpod.oval:def:32036
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted beginGradientFill call. Successful exploitation ...

oval:org.secpod.oval:def:32037
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32038
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32039
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32040
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32041
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32042
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32043
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32044
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32045
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32046
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32047
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32048
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32049
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32050
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32051
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32052
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32053
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32054
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32055
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32056
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32057
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32058
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32059
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32060
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32061
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32062
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32063
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32064
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32065
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32066
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32067
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32068
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32069
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32070
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5235
The host is installed with Adobe Flash Player before 10.2.153.1 or Adobe Reader 9.x before 9.4.3 or 10.x before 10.0.2 or Adobe AIR before 2.6.19140 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful ex ...

oval:org.secpod.oval:def:5981
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5980
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5942
The host is installed with Adobe Flash Player before 10.2.152.33 or Adobe Air is before 2.6 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5943
The host is installed with Adobe Flash Player before 10.2.152.33 or Adobe Air is before 2.6 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5949
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5948
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5308
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:5307
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications which fail to properly handle crafted SWF file. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:3286
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3287
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3284
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to heap corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3285
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3288
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3289
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3283
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:5319
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:3290
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3293
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3294
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3291
The host is installed with Adobe AIR before 3.1.0.4880 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3292
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:5344
The host is installed with Adobe Flash Player before 10.0.45.2 or Adobe AIR before 1.5.3.9130 and is prone to denial-of-service vulnerability. A flaw is present in the applications, which fail to handle a modified SWF file. Successful exploitation allows remote attackers to crash the application, de ...

oval:org.secpod.oval:def:5342
The host is missing a critical security update according to APSB10-06. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted files. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5343
The host is installed with Adobe Flash Player 10.0.42.34 or earlier versions or Adobe AIR 1.5.3.9120 or earlier or Adobe Reader 9.x before 9.3.1 or 8.x before 8.2.1 and is prone to cross-domain vulnerability. A flaw is present in the applications, which is due to an unspecified error while enforcing ...

oval:org.secpod.oval:def:6067
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6068
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6069
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6066
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6070
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6071
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6072
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6073
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:6943
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6944
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6942
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6941
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6939
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6938
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6937
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:7392
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7393
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7394
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7395
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7396
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7397
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7398
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7399
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7400
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7401
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7402
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7403
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7404
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7405
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7406
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7407
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7408
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7409
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7410
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7411
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7412
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7413
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7414
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7415
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7416
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7810
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7811
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7812
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7813
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7814
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7807
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7808
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7809
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7949
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7950
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7951
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7952
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7391
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9353
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9354
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9355
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9363
The host is installed with Adobe Flash Player 9.x up to 9.0.124.0 or Adobe Air before 1.5 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle a crafted flash movie. Successful exploitation could allow remote attackers to bypass the sec ...

oval:org.secpod.oval:def:9370
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.0.39.0 or or Adobe Air before 1.0.1 earlier and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a maliciously crafted SWF file. Successful exploitation could allow remote ...

oval:org.secpod.oval:def:9372
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9359
The host is installed with Adobe Flash Player 9.x before 9.0.115.0, 8.x before 8.0.39.0 or 7.x before 7.0.70.0 or Adobe Air before 1.0.1 and is prone to a DNS rebinding vulnerability. A flaw is present in the applications, which fail to handle a malicious SWF file. Successful exploitation could allo ...

oval:org.secpod.oval:def:9367
The host is installed with Adobe Flash Player 9.x before 9.0.124.0, 8.x through 8.0.39.0 or Adobe Air before 1.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF file with a negative Scene Count value. Successful exploitat ...

oval:org.secpod.oval:def:9368
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.0.39.0 or earlier or Adobe Air before 1.0.1 and is prone to a dns rebinding attack vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:9369
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.0.39.0 or earlier or Adobe Air before 1.0.1 and is prone to a dns rebinding attack vulnerability. A flaw is present in the applications, which fail to handle interaction error between Adobe Flash and multiple Universal Plug and ...

oval:org.secpod.oval:def:9365
The host is installed with Adobe Flash Player 9.x through 9.0.115.0 or 8.x through 8.0.39.0 or Adobe Air before 1.0.1 and is prone to multiple cross site scripting vulnerabilities. The flaws are present in the applications, which fail to handle crafted SWF file. Successful exploitation could allow ...

oval:org.secpod.oval:def:9366
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted SWF file with a modified DeclareFunction2 Actionscript tag. Successful exploitat ...

oval:org.secpod.oval:def:9360
The host is installed with Adobe Flash Player 9.x through 9.0.115.0 ,8.x through 8.0.39.0 or 7.x before 7.0.70.0 or Adobe Air before 1.0.1 and is prone to a cross site scripting vulnerability. A flaw is present in the applications, which fail in proper interpretation and usage of cross-domain policy ...

oval:org.secpod.oval:def:9374
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9375
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9373
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:9378
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9379
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9376
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9377
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9389
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9380
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9385
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9386
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9387
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9388
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9381
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9382
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9383
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9384
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9390
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9391
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:9392
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9393
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:5312
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5301
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5268
The host is installed with Adobe Reader 9.x through 9.4.3, 10.x through 10.0.1 or Adobe Flash Player 10.2.153.1 or earlier, Adobe AIR before 2.6.19140 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful exploitat ...

oval:org.secpod.oval:def:5982
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.do ...

oval:org.secpod.oval:def:5983
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.d ...

oval:org.secpod.oval:def:5946
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:5945
The host is installed with Adobe Flash Player 10.2.153.1 or earlier or Adobe AIR 2.6.19120 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle a crafted Flash content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:5944
The host is installed with Adobe Flash Player 10.2.153.1 or earlier or Adobe AIR 2.6.19120 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle a crafted Flash content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:5947
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:4683
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a heap memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. ...

oval:org.secpod.oval:def:4684
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an array index error vulnerability. A flaw is present in the application, which fails to handle unspecified types of Adob ...

oval:org.secpod.oval:def:4681
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:4682
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful ...

oval:org.secpod.oval:def:4685
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4680
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4661
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Success ...

oval:org.secpod.oval:def:4662
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a remote code vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful ...

oval:org.secpod.oval:def:4660
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4665
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4666
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4663
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4664
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4669
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4667
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4668
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an URL parsing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors related to ...

oval:org.secpod.oval:def:4672
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, relat ...

oval:org.secpod.oval:def:4673
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, relat ...

oval:org.secpod.oval:def:4670
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4671
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4676
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:5403
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which is caused by an error in the exposed connect method. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:4677
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:5402
The host is missing a critical security update according to APSB10-16. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4675
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4678
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a heap based buffer vulnerability. A flaw is present in the application, which fails to sanitize malicious input. Success ...

oval:org.secpod.oval:def:4679
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:5398
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to take control of the affected system.

oval:org.secpod.oval:def:5385
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate inputs and handle memory. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:5382
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:4650
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.289.0, 10.x before 10.1.102.64 or Adobe AIR before 2.0.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful ex ...

oval:org.secpod.oval:def:4655
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful expl ...

oval:org.secpod.oval:def:4658
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. ...

oval:org.secpod.oval:def:4659
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4656
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful ...

oval:org.secpod.oval:def:4657
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful ...

oval:org.secpod.oval:def:4721
The host is installed with Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; Apple Mac OS X 10.5.8 or 10.6 before 10.6.5 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly sanitize user supplied inpu ...

oval:org.secpod.oval:def:4728
The host is installed with Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; Apple Mac OS X 10.5.8 or 10.6 before 10.6.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle a HTTP request ...

oval:org.secpod.oval:def:4727
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64, Adobe AIR before 2.0.2.12610, and Adobe Reader 9.x before 9.3.3, and 8.x before 8.2.3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted S ...

oval:org.secpod.oval:def:4716
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exp ...

CVE    10
CVE-2013-2555
CVE-2012-0725
CVE-2012-0724
CVE-2012-2035
...
*CPE
cpe:/a:adobe:air

© SecPod Technologies