[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:33365
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fails to handl ...

oval:org.secpod.oval:def:33364
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fails to ...

oval:org.secpod.oval:def:33363
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fails to ...

oval:org.secpod.oval:def:33362
The host is missing a critical security update according to Adobe advisory, APSB16-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:40003
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40004
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40001
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40002
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40007
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40008
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40005
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40006
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40009
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40010
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40011
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40014
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40015
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40012
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40013
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40018
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40019
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40016
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40017
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:26178
Adobe Acrobat DC Classic is installed.

oval:org.secpod.oval:def:40021
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40022
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40020
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:40025
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40026
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40023
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:40024
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40029
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40027
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40028
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40032
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40033
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40030
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40031
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40036
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40037
The host is missing a critical security update according to Adobe advisory, APSB17-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:40034
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40035
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:40000
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41896
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41895
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41894
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41893
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41899
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41898
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41897
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41852
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41851
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41850
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41856
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41855
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41854
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41853
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41859
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability ...

oval:org.secpod.oval:def:41858
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41857
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerabilit ...

oval:org.secpod.oval:def:41863
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41862
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41861
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30066, Acrobat or Acrobat Reader DC Classic before 15.006.30355 or Acrobat or Acrobat Reader DC Continuous before 17.012.20098 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41860
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41867
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to security bypass vulnerabilit ...

oval:org.secpod.oval:def:41866
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to insufficient verification of ...

oval:org.secpod.oval:def:41865
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41864
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41869
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41868
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41870
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:39993
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41874
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone memory corruption vulnerability ...

oval:org.secpod.oval:def:39994
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:41873
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:39995
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:41872
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39996
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41871
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39997
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41878
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39998
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41877
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:39999
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41876
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41875
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41879
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:39990
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39991
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39992
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41881
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41880
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41885
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41884
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41883
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41882
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41889
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41888
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:41887
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41886
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to Unspecified vulnerability. ...

oval:org.secpod.oval:def:41892
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41891
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41890
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:30747
Adobe Acrobat DC Classic is installed

oval:org.secpod.oval:def:41845
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41842
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41849
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41848
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabi ...

oval:org.secpod.oval:def:41847
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41846
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:38720
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38721
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38722
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38723
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38724
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38714
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38715
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38716
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38717
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38718
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38719
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38710
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:41900
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:38711
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38712
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38713
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:41904
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41903
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41902
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41901
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41908
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to use-after-free vulnerability ...

oval:org.secpod.oval:def:41907
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41906
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41905
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerabil ...

oval:org.secpod.oval:def:41909
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.21, Adobe Acrobat 2017 or Acrobat Reader 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. ...

oval:org.secpod.oval:def:38709
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:41910
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:38736
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38737
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:38738
The host is missing a critical security update according to Adobe advisory, APSB17-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:38730
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38731
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38732
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38733
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38734
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38735
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38725
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:38726
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38727
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38728
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38729
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:49979
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49918
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49919
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49916
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49917
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49914
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to use after free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:49915
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49913
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49921
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49920
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:49929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:26189
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26188
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30673
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:26181
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26180
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26183
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26182
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26185
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26184
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26187
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26186
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30670
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30671
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30672
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30667
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30668
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30669
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:26175
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26190
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26199
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26192
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26191
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26194
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26193
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26196
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26195
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26198
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26197
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26219
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26218
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26222
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26221
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26224
The host is missing a critical security update according to Adobe advisory, APSB15-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obta ...

oval:org.secpod.oval:def:26223
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26220
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26208
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26207
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26209
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26211
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26210
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26213
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26212
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26215
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26214
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26217
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26216
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26200
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26202
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26201
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:26204
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26203
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26206
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:26205
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat DC Classic before 2015.006.30060, Acrobat Reader DC Classic before 2015.006.30060, Acrobat DC Continuous before 2015.008.20082 or Acrobat Reader DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30680
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30681
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30682
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30683
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30677
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30678
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30679
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30674
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30675
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30676
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30699
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30695
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30696
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30697
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30698
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30691
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30692
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30693
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30694
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to an ...

oval:org.secpod.oval:def:30690
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30688
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30689
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30684
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30685
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30686
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30687
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:33386
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fails to handl ...

oval:org.secpod.oval:def:33383
The host is missing a critical security update according to Adobe advisory, APSB16-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:33385
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fails to ...

oval:org.secpod.oval:def:33384
The host is installed with Adobe Reader or Acrobat before 11.0.15, Acrobat or Acrobat Reader DC Classic before 15.006.30121 or Acrobat or Acrobat Reader DC Continuous before 15.010.20060 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fails to ...

oval:org.secpod.oval:def:34600
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:30710
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30711
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30712
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30713
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30718
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30719
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30714
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30715
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30716
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30717
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30700
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30701
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30702
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30707
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30708
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30709
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30703
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30704
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30705
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30706
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30721
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30722
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:30723
The host is missing a critical security update according to Adobe advisory, APSB15-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:30720
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.16, 11.x before 11.0.13, Acrobat DC Classic before 2015.006.30094, Acrobat Reader DC Classic before 2015.006.30094, Acrobat DC Continuous before 2015.009.20069 or Acrobat Reader DC Continuous before 2015.009.20069 and is prone to a ...

oval:org.secpod.oval:def:32654
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32653
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32655
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32650
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32652
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle a mu ...

oval:org.secpod.oval:def:32651
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a cr ...

oval:org.secpod.oval:def:32647
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32646
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32649
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32648
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32643
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:32642
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32645
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32644
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32641
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:32640
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32636
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32635
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32638
The host is missing a critical security update according to Adobe advisory, APSB16-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:32637
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32632
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32631
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32634
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle a mu ...

oval:org.secpod.oval:def:32633
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a cr ...

oval:org.secpod.oval:def:32639
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32630
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32625
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:32624
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32627
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:32626
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32621
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32620
The host is missing a critical security update according to Adobe advisory, APSB16-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted vectors. Successful exploitation allows attackers to execute arbitrary code, obtain s ...

oval:org.secpod.oval:def:32623
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:32622
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:32629
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to h ...

oval:org.secpod.oval:def:32628
The host is installed with Adobe Reader or Acrobat before 11.0.14, Acrobat or Acrobat Reader DC Classic before 15.006.30119 or Acrobat or Acrobat Reader DC Continuous before 15.010.20056 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34480
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34481
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34488
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34489
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34486
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:34487
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34484
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34485
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:34482
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34483
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34479
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34470
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34477
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34478
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34475
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34476
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34473
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34474
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34471
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34472
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34468
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34469
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34466
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34467
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34464
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34465
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34462
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34463
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34460
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34461
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to hand ...

oval:org.secpod.oval:def:34459
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to hand ...

oval:org.secpod.oval:def:34457
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34458
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34455
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34456
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34453
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34454
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34451
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34452
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34450
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34448
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34449
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34446
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34447
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34491
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34492
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34490
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34495
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34493
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34494
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34444
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34445
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34442
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34443
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34440
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34441
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34439
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34437
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34438
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34435
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34436
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34433
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34434
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34431
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34432
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34430
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34428
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34429
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34426
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34427
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34424
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34425
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34422
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34423
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34420
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34421
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34419
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34417
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34418
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:34415
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an integer overflow vulnerability vulnerability. A flaw is present in the applications, which fai ...

oval:org.secpod.oval:def:34416
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34413
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34414
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34411
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34412
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34410
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API restrictions bypass vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:34409
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34590
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:34591
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:34598
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34599
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34596
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34597
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34594
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34595
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34592
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34593
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34589
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34580
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34587
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34588
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34585
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34586
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34583
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34584
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34581
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34582
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34578
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34579
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34576
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34577
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34574
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34575
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34572
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34573
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34570
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34571
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:34569
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34567
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:34568
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34521
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34522
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34520
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34518
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34519
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34516
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34517
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34514
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34515
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34565
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34566
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail t ...

oval:org.secpod.oval:def:34563
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34564
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail t ...

oval:org.secpod.oval:def:34561
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34562
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34560
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34558
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34559
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34556
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:34557
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34554
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34555
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34552
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34553
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34550
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34551
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34549
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34547
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34548
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34545
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34546
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34543
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34544
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34541
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34542
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34540
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34538
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34539
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a javaScript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:34536
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34537
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34534
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34535
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34532
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34533
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34530
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34531
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34529
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34527
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34528
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34525
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34526
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34523
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34524
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39894
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39895
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39896
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39897
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39898
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39899
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39890
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39891
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39892
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39893
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39883
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39884
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a directory search path vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39885
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39886
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39887
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39888
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39889
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39880
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39881
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39882
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37693
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39873
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37692
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:39874
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37691
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39875
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37690
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39876
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39877
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39878
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39879
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37699
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37698
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37697
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:37696
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37695
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37694
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37682
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37681
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37680
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37689
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:37688
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a javascript API execution restrictions bypass vulnerability. A flaw is present in the appl ...

oval:org.secpod.oval:def:37687
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37686
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37685
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37684
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37683
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37746
The host is missing a critical security update according to Adobe advisory, APSB16-33. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:37745
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37744
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37743
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37742
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37741
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37740
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37739
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37738
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37737
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37736
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37735
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37734
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37733
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37732
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37731
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37730
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37729
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37728
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37727
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37726
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37725
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37724
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:39902
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39903
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle ...

oval:org.secpod.oval:def:39904
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39905
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39906
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39907
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39908
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39909
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:39900
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39901
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:37723
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37722
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37721
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37720
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37719
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37718
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37717
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37716
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37715
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:37714
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37713
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:38640
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38641
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38642
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38643
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38644
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38645
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38646
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38647
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38637
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38638
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38639
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:34604
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail t ...

oval:org.secpod.oval:def:34605
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:34602
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34603
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:34601
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37712
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37711
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37710
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37709
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37708
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37707
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37706
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37705
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37704
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37703
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37702
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37701
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37700
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:36082
The host is missing a critical security update according to Adobe advisory, APSB16-26. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:36081
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36080
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36076
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36075
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:36074
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36073
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36072
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36071
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36070
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36079
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36078
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36077
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36021
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36029
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36028
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36027
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36026
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36025
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36024
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36023
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36022
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38662
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38663
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38664
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38665
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:38666
The host is missing a critical security update according to Adobe advisory, APSB17-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:38660
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38661
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38659
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38651
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38652
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:38653
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspe ...

oval:org.secpod.oval:def:38654
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38655
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38656
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38657
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38658
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38650
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:38648
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:38649
The host is installed with Adobe Reader or Acrobat before 11.0.19, Acrobat or Acrobat Reader DC Classic before 15.006.30279 or Acrobat or Acrobat Reader DC Continuous before 15.023.20053 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:36065
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36064
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36063
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36062
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fa ...

oval:org.secpod.oval:def:36061
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36060
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36069
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a javascript API restriction bypass vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:36068
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36067
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36066
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36054
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36053
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36052
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36051
The host is missing a critical security update according to Adobe advisory, APSB16-26. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:36050
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36059
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36058
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36057
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36056
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36055
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:36043
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36042
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36041
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36040
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36049
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36048
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36047
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36046
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36045
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36044
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:36032
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36031
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to ...

oval:org.secpod.oval:def:36030
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36039
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36038
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a javascript API restriction bypass vulnerability. A flaw is present in the applications, which f ...

oval:org.secpod.oval:def:36037
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36036
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36035
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36034
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:36033
The host is installed with Adobe Reader or Acrobat before 11.0.17, Acrobat or Acrobat Reader DC Classic before 15.006.30198 or Acrobat or Acrobat Reader DC Continuous before 15.017.20050 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34499
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to hand ...

oval:org.secpod.oval:def:34497
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34498
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34496
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:34408
The host is missing a critical security update according to Adobe advisory, APSB16-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:37635
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37634
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37633
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37632
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37631
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37630
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37629
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37628
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37627
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37626
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37625
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37624
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37623
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:37622
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37621
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37620
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37619
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37618
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37617
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37616
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37615
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security bypass vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37614
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a security bypass vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37613
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37612
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37611
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37610
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37609
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37608
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37607
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37606
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37605
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37604
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37603
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37602
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37601
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37671
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37670
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37679
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37678
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37677
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:37676
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37675
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.18, Acrobat or Acrobat Reader DC Classic before 15.006.30243 or Acrobat or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handl ...

oval:org.secpod.oval:def:37672
The host is missing a critical security update according to Adobe advisory, APSB16-33. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:37669
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37660
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37668
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37667
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37666
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37665
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37664
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37663
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37662
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37661
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37659
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37658
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37657
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37656
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37655
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37654
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37653
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37652
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37651
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37650
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37649
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37648
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37647
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an integer overflow vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37646
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37645
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37644
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37643
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37642
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37641
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:37640
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37639
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37638
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:37637
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:37636
The host is installed with Adobe Reader or Acrobat before 11.0.18, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30243 or Acrobat DC Continuous or Acrobat Reader DC Continuous before 15.020.20039 and is prone to a memory corruption vulnerability. A flaw is present in the applications ...

oval:org.secpod.oval:def:34513
The host is missing a critical security update according to Adobe advisory, APSB16-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to execute arbitrary code or cau ...

oval:org.secpod.oval:def:34500
The host is installed with Adobe Reader or Acrobat before 11.0.16, Acrobat or Acrobat Reader DC Classic before 15.006.30172 or Acrobat or Acrobat Reader DC Continuous before 15.016.20039 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unsp ...

oval:org.secpod.oval:def:41775
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a type confusion vulnerability. A ...

oval:org.secpod.oval:def:41774
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41773
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41772
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41779
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41778
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41777
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41776
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41782
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an insufficient verification of da ...

oval:org.secpod.oval:def:41781
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41780
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41786
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41785
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41784
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41783
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a security bypass vulnerability. A ...

oval:org.secpod.oval:def:41789
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41788
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41787
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41793
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41792
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41791
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41790
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41797
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41796
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41795
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to heap overflow vulnerability. A fla ...

oval:org.secpod.oval:def:41794
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41799
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41798
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41758
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41764
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41763
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41762
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41761
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41768
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41767
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41766
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41765
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41769
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41771
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41770
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:39920
The host is missing a critical security update according to Adobe advisory, APSB17-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:39913
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39914
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39915
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39916
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39917
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39918
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39919
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39910
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39911
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:39912
The host is installed with Adobe Reader or Acrobat before 11.0.20, Acrobat or Acrobat Reader DC Classic before 15.006.30306 or Acrobat or Acrobat Reader DC Continuous before 17.009.20044 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle un ...

oval:org.secpod.oval:def:41801
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41800
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41805
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41804
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41803
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41802
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41809
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to type confusion vulnerability. A fl ...

oval:org.secpod.oval:def:41808
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41807
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41806
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:41812
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41811
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41810
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41816
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41815
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a security bypass vulnerability. A ...

oval:org.secpod.oval:def:41814
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41813
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41819
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41818
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41817
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41823
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a memory corruption vulnerability. ...

oval:org.secpod.oval:def:41822
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41821
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41820
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to memory corruption vulnerability. A ...

oval:org.secpod.oval:def:41826
The host is missing an important security update according to Adobe advisory, APSB17-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:41825
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to a heap overflow vulnerability. A f ...

oval:org.secpod.oval:def:41824
The host is installed with Adobe Reader or Acrobat before 11.0.21, Adobe Acrobat Reader 2017 or Acrobat 2017 before 17.011.30059, Acrobat or Acrobat Reader DC Classic before 15.006.30352 or Acrobat or Acrobat Reader DC Continuous before 17.012.20093 and is prone to an use-after-free vulnerability. A ...

oval:org.secpod.oval:def:43279
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43281
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43280
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43285
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43284
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43283
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43282
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43289
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43288
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43287
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43286
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43292
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43291
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43290
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43296
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43295
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43294
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43293
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Out-of-boun ...

oval:org.secpod.oval:def:43298
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43297
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to Stack exhau ...

oval:org.secpod.oval:def:43238
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43237
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43239
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43241
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43240
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43245
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43244
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43243
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43242
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43249
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43248
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43247
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43246
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to buffer over ...

oval:org.secpod.oval:def:43252
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43251
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43250
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43256
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43255
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access o ...

oval:org.secpod.oval:def:43254
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43253
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untruste ...

oval:org.secpod.oval:def:43259
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43258
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security ...

oval:org.secpod.oval:def:43257
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to type confus ...

oval:org.secpod.oval:def:43263
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43262
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43261
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a heap over ...

oval:org.secpod.oval:def:43260
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43267
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43266
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43265
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43264
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ov ...

oval:org.secpod.oval:def:43269
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper ...

oval:org.secpod.oval:def:43268
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43270
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43274
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43273
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer ac ...

oval:org.secpod.oval:def:43272
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43271
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43278
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43277
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:43276
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use afte ...

oval:org.secpod.oval:def:43275
The host is installed with Adobe Reader or Adobe Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-b ...

oval:org.secpod.oval:def:42864
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access of unin ...

oval:org.secpod.oval:def:42863
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an access of unin ...

oval:org.secpod.oval:def:42862
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42861
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42868
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42867
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:42866
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:42865
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42869
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an heap overflow ...

oval:org.secpod.oval:def:42871
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:42870
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42875
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42874
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42873
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42872
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42879
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42878
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:42877
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper valid ...

oval:org.secpod.oval:def:42876
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42882
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:42881
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer access w ...

oval:org.secpod.oval:def:42880
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42886
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42885
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42884
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42883
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42889
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42888
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42887
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42893
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42892
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42891
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42890
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42897
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42896
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an improper valid ...

oval:org.secpod.oval:def:42895
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42894
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42899
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42898
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42846
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an use after free ...

oval:org.secpod.oval:def:42845
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42849
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42848
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42847
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:42853
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an type confusion ...

oval:org.secpod.oval:def:42852
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:42851
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42850
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42857
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42856
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42855
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a security bypass ...

oval:org.secpod.oval:def:42854
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer overflow ...

oval:org.secpod.oval:def:42859
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42858
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an untrusted poin ...

oval:org.secpod.oval:def:42860
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a buffer over-rea ...

oval:org.secpod.oval:def:42901
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42900
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42905
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to a stack exhaustio ...

oval:org.secpod.oval:def:42904
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42903
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42902
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:42907
The host is missing a critical security update according to Adobe advisory, APSB17-36. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:42906
The host is installed with Adobe Reader or Acrobat before 11.0.23, Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30392, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.009.20044, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30068 and is prone to an out-of-bounds ...

oval:org.secpod.oval:def:46668
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46667
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46669
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46675
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46674
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46677
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46676
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46671
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46670
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46673
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46672
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46679
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46678
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46680
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46686
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46685
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46687
The host is missing a critical security update according to Adobe advisory, APSB18-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to execute arbitrary code or ...

oval:org.secpod.oval:def:46682
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46681
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46684
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46683
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46628
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46627
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46629
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46624
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:46623
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46626
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46625
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46631
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46630
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46633
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46632
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46639
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46638
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46635
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46634
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46637
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46636
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46642
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46641
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46644
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46643
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46640
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46649
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46646
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46645
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46648
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46647
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46653
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46652
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46655
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46654
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46651
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46650
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46657
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46656
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46659
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46658
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46664
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46663
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46666
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46665
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46660
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46662
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46661
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46600
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46606
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46605
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46608
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46607
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46602
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46601
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46604
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46603
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46609
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46611
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46610
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46617
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46616
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46619
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46618
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46613
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46612
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46615
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46614
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46620
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46622
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46621
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44126
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44127
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44128
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44129
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44133
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44134
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44135
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44136
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44130
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44131
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44132
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44137
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44138
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44139
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44140
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44141
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44142
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44143
The host is missing a critical security update according to Adobe advisory, APSB18-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:44102
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44103
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to use-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:44108
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44109
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44104
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44105
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44106
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44107
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44111
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44112
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44113
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44114
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44110
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44119
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44115
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44116
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44117
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44118
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44122
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44123
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44124
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to security mitigation bypass vulnerability. A flaw is ...

oval:org.secpod.oval:def:44125
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44120
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:44121
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30416, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to out-of-bounds write vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:47252
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to out-of-bounds write vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:47254
The host is missing a critical security update according to Adobe advisory, APSB18-29. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause arbitrary code execu ...

oval:org.secpod.oval:def:47253
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to an untrusted pointer dereference vulnerability. A flaw is ...

oval:org.secpod.oval:def:45596
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45597
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45598
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45599
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45595
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to double free vulnerability. A flaw is present in the appli ...

oval:org.secpod.oval:def:45604
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45605
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45606
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45607
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45600
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45601
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45602
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45603
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45608
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45609
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds write vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45610
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a security bypass vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46590
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46592
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46591
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46598
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46597
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46599
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46594
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46593
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46596
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46595
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46587
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46586
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46589
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46588
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to buffer errors vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46583
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46585
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:46584
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45615
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45616
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45617
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45618
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45611
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45612
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45613
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45614
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45619
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45620
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45621
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45626
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45627
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45628
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45629
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45622
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45623
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45624
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45625
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45630
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45631
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45632
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45637
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45638
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45639
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45633
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an untrusted pointer dereference vulnerability. A flaw is ...

oval:org.secpod.oval:def:45634
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a memory corruption vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:45635
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an NTLM SSO hash theft vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45636
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a HTTP POST new line injection vulnerability. A flaw is p ...

oval:org.secpod.oval:def:45640
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to heap overflow vulnerability. A flaw is present in the app ...

oval:org.secpod.oval:def:45641
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418, Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45642
The host is missing a security update according to Adobe advisory, APSB18-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system ...

oval:org.secpod.oval:def:47544
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47543
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47546
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47545
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47542
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47541
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds write vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:47548
The host is missing a critical security update according to Adobe advisory, APSB18-34. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47547
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47775
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47774
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47777
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47776
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47773
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47779
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47778
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47780
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47786
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47785
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47788
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47787
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47782
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47781
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47784
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47783
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47789
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47791
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47790
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47797
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47796
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47799
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47798
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47793
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47792
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47795
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47794
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to Use after free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:47848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:47845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:47846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a stack overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47859
The host is missing a critical security update according to Adobe advisory, APSB18-30. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to security bypass vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47805
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47804
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47806
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47801
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47800
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47803
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47802
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:49866
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:30744
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30749
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30750
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30751
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30752
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30753
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30754
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30755
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30756
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30757
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30758
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30759
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30760
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30761
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30762
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30763
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30764
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30765
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30766
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30767
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30768
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30769
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30770
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30771
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30772
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30773
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30774
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30775
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30776
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30777
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30778
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30779
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30780
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30781
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30782
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30783
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30784
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30785
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30786
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30787
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30788
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30789
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30790
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to a ...

oval:org.secpod.oval:def:30791
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30792
The host is installed with Adobe Reader or Acrobat 10.x before 10.1.15, 11.x before 11.0.12, Acrobat Reader DC Classic before 2015.006.30060, Acrobat Reader DC Continuous before 2015.008.20082, Acrobat DC Classic before 2015.006.30060 or Acrobat DC Continuous before 2015.008.20082 and is prone to an ...

oval:org.secpod.oval:def:30793
The host is missing a critical security update according to Adobe advisory, APSB15-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service (m ...

oval:org.secpod.oval:def:49934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49943
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49952
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49953
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49956
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49957
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49958
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49959
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49960
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49961
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49962
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49963
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49964
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49965
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49966
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49967
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49968
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49969
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49970
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49971
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49972
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49973
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49974
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49975
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49976
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49977
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49978
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49980
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49981
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49982
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49983
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49984
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49985
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49986
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49987
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49988
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49989
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49990
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49991
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49992
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49993
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49994
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49995
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an information disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:49996
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49997
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49998
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49999
The host is missing a critical security update according to Adobe advisory, APSB18-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:50841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:50852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50859
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50860
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50861
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50862
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50863
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50864
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50865
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50866
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50867
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50868
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50869
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50870
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50871
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50872
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50873
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50874
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50875
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50876
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50877
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an our-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50890
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50881
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50882
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50883
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50884
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50885
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50886
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50887
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50888
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50889
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50891
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50892
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50893
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50894
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50895
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50896
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50897
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50898
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50899
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50920
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50921
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:50926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:50928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50943
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50952
The host is missing a critical security update according to Adobe advisory, APSB19-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50907
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50908
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50909
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50900
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50901
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50902
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50903
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:50904
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50905
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50906
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:50918
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50919
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50910
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50911
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50912
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50913
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50914
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:50915
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50916
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50917
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:50964
The host is missing a critical security update according to Adobe advisory, APSB19-13. The update is required to fix a data leakage vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation allows an attacker to perform information discl ...

oval:org.secpod.oval:def:50965
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30482, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20098, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30127 and is prone to a data leakage vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54290
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54270
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54273
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54274
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54271
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54272
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54277
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54278
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54275
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54276
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54280
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54281
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54284
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54285
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54282
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54283
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54288
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54289
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54286
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54287
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54279
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54222
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54223
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54220
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54221
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54219
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54230
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54233
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54234
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54231
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54232
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54226
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54227
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54224
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54225
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54228
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54229
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54237
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54238
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54235
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54236
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54239
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30493, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20099, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30138 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54772
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54773
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54770
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54771
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54765
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54766
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54763
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54764
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54769
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54767
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54768
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54780
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54783
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54784
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54781
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54782
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54776
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54777
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54774
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54775
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54778
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54779
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54790
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54791
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54794
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54795
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54792
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54793
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54787
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54788
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54785
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54786
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54789
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54798
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54799
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54796
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54797
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54890
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54893
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54894
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54891
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54892
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54886
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54887
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54884
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54885
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54888
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54889
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54897
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54898
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54895
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54896
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54899
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:54840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54882
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54883
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54880
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54881
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54879
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54878
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54802
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54800
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54801
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54806
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54804
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54805
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to ause-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an use-after-free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54920
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to ause-after-free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an use-after-free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54921
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54943
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54960
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54952
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54953
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54956
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54957
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:54955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54958
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:54959
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54901
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54902
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54900
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54905
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54906
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54903
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54904
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54909
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54907
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54908
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54912
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54913
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54910
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:54911
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54916
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54917
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54914
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54915
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54919
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:54803
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:57999
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57998
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57997
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57974
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57973
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57981
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57980
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57984
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57983
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57982
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57978
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57977
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57976
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57975
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57979
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57992
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57991
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57990
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57996
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57995
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57994
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57993
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:57989
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57988
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57987
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:57986
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54918
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30497, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30142 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59184
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59185
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59186
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59187
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59180
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59181
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59182
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59183
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59188
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59189
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a buffer overrun vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59195
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59196
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59197
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59198
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59191
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a race condition vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59192
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59193
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an incomplete implementation of security mechanism ...

oval:org.secpod.oval:def:59194
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59199
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59190
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a cross-site scripting vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59140
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59141
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59142
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59143
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59148
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59149
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59144
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59145
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59146
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59147
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59151
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59152
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59153
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59154
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59150
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59159
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59155
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59156
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59157
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59158
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59162
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59163
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59164
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59165
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59160
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59161
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59166
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59167
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59168
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59169
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59173
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59174
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59175
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59176
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59170
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59171
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59172
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59177
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59178
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59179
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59137
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59138
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59139
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59203
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59204
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59205
The host is missing a critical security update according to Adobe advisory, APSB19-49. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:59200
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59201
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59202
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30504, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20047, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30150 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:54846
The host is missing a critical security update according to Adobe advisory, APSB19-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:54961
The host is missing a critical security update according to Adobe advisory, APSB19-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:60954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50045
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50046
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50047
The host is missing a critical security update according to Adobe advisory, APSB19-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:60955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61409
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a stack exhaustion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:61408
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61407
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61406
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61405
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61404
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:61419
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61418
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:61417
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:61416
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:61415
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:61414
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:61413
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:61412
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a privilege escalation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:61411
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a privilege escalation vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:61410
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a stack exhaustion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:61421
The host is missing a critical security update according to Adobe advisory, APSB20-05. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:61420
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30510, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.006.20034, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30158 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:65147
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65148
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65149
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65150
The host is missing a security update according to Adobe advisory, APSB20-48. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system ...

oval:org.secpod.oval:def:65136
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65137
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65138
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65139
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65140
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65141
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65142
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65143
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65144
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65145
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65146
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65125
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65126
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65127
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65128
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65129
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65130
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65131
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65132
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65133
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65134
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:65135
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:65122
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30527, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2020.012.20041, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30175, Acrobat DC 2020 or Acrobat Reader DC 2020 before 2020.001.30005 an ...

oval:org.secpod.oval:def:58130
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58131
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58136
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58137
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58138
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58139
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:58132
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58133
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58134
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58135
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58129
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58140
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58141
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58142
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58147
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58148
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58149
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58143
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an internal IP disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:58144
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58145
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58146
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58150
The host is missing a critical security update according to Adobe advisory, APSB19-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:58004
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58005
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58006
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58007
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58000
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58001
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a command injection vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58002
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58003
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:57985
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58095
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58096
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58097
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58098
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58091
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58092
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58093
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58094
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58099
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58090
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58074
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58075
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58076
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58077
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58078
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58079
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58084
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58085
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58086
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58087
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58080
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58081
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58082
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58083
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58088
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58089
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58010
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58015
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58016
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58017
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58018
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58011
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58012
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58013
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58014
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58008
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58009
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58020
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58021
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58026
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58027
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58028
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58029
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58022
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58023
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58024
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58025
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58019
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58030
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58031
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58032
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58037
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:58038
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58039
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58033
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58034
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58035
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58036
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58040
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an integer overflow vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58041
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an internal IP disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:58042
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58043
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58048
The host is missing an important security update according to Adobe advisory, APSB19-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:58044
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58045
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:58046
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58047
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58103
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58104
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58105
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:58106
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58100
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:58101
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a command injection vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:58102
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58114
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58115
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58116
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58117
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58110
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58111
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58112
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58113
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58107
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58108
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:58109
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58120
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58125
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58126
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58127
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58128
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58121
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58122
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58123
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58124
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58118
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:58119
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30499, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.012.20036, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30144 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59940
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Out-of-Bounds Write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59941
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Out-of-Bounds Write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:59942
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59943
The host is missing a security update according to Adobe advisory, APSB19-55. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system ...

oval:org.secpod.oval:def:59937
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59938
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59939
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59933
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59934
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a binary planting vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59935
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59936
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59951
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59952
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59953
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59954
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to untrusted pointer dereference vulnerability. A flaw ...

oval:org.secpod.oval:def:59950
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59948
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59949
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59944
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59945
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59946
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59947
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59962
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds write vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:59963
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds write vulnerability. A flaw is presen ...

oval:org.secpod.oval:def:59964
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:59965
The host is missing a critical security update according to Adobe advisory, APSB19-55. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:59960
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59961
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59959
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59955
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59956
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a binary planting vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59957
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59958
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to out-of-bounds read vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59930
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59931
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59932
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59926
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59927
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59928
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to a buffer error vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:59929
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:59922
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:59923
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59924
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:59925
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30508, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.021.20058, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30156 and is prone to an Use After Free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:54291
The host is missing a critical security update according to Adobe advisory, APSB19-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:54240
The host is missing a critical security update according to Adobe advisory, APSB19-17. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:43920
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43921
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43922
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43923
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43924
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43925
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43926
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43927
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43928
The host is installed with Adobe Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:43929
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43930
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43931
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43932
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43933
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43934
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43935
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43936
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43937
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43938
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43939
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43940
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43941
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43942
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43943
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43944
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43945
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43946
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43947
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43948
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43949
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43950
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43951
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43952
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43953
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43954
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43955
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an out-of-bounds write v ...

oval:org.secpod.oval:def:43956
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an security mitigation by ...

oval:org.secpod.oval:def:43957
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43958
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43959
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:43960
The host is installed with Adobe Reader or Acrobat before Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30413 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20035, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30078 and is prone to an use-after-free vulner ...

oval:org.secpod.oval:def:45547
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an double free vulnerability. A flaw is present in the a ...

oval:org.secpod.oval:def:45548
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45549
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45550
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45551
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45552
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45553
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45554
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45555
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45556
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45557
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45558
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45559
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45560
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45561
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds write vulnerability. A flaw is present ...

oval:org.secpod.oval:def:45562
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a security bypass vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45563
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45564
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45565
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45566
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45567
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45568
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45569
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45570
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45571
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45572
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45573
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45574
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45575
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45576
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45577
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45578
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45579
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45580
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45581
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45582
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45583
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an out-of-bounds read vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:45584
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a type confusion vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45585
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an untrusted pointer dereference vulnerability. A flaw i ...

oval:org.secpod.oval:def:45586
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a memory corruption vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:45587
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an NTLM SSO hash theft vulnerability. A flaw is present ...

oval:org.secpod.oval:def:45588
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to an use-after-free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:45589
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a HTTP POST new line injection vulnerability. A flaw is ...

oval:org.secpod.oval:def:45590
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45591
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45592
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:45593
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30418 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20040, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30080 and is prone to a heap overflow vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:46461
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a double free vulnerability. A flaw is present in t ...

oval:org.secpod.oval:def:46462
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46463
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:46464
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46465
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46466
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46467
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a buffer errors vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46468
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46469
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46470
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46471
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46472
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46473
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46474
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46475
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46476
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46477
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46478
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46479
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46480
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46481
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46482
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46483
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46484
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46485
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46486
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a use-after-free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46487
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46488
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46489
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46490
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46491
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46492
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46493
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46494
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46495
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46496
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46497
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46498
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46499
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46500
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46501
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46502
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:46503
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46504
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46505
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46506
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46507
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46508
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46509
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46510
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46511
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46512
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46513
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46514
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46515
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46516
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46517
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46518
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46519
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46520
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46521
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46522
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46523
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46524
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46525
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46526
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46527
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46528
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46529
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46530
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46531
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46532
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46533
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46534
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46535
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46536
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46537
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46538
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46539
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46540
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46541
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46542
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46543
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46544
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46545
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46546
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46547
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46548
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46549
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46550
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46551
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46552
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46553
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46554
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a heap overflow vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:46555
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46556
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46557
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46558
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46559
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46560
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:46561
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46562
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46563
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to a type confusion vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:46564
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30434, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20055, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30096 and is prone to an untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:47249
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to an out-of-bounds write vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47250
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 15.006.30448 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 18.011.20058, Acrobat 2017 or Acrobat Reader 2017 before 17.011.30099 and is prone to an untrusted pointer dereference vulnerability. A flaw i ...

oval:org.secpod.oval:def:47549
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47550
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47551
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47552
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47553
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds write vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47554
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47555
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30452, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2018.011.20063, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30102 and is prone to an out-of-bounds read vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:47681
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47682
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47683
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47684
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47685
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47686
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47687
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47688
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47689
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47690
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47691
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47692
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47693
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47694
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47695
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47696
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47697
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47698
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47699
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47700
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47701
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47702
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47703
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47704
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47705
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47706
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47707
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47708
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47709
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47710
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47711
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47712
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47713
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47714
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47715
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47716
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47717
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47718
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47719
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47720
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47721
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47722
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47723
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47724
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47725
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47726
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47727
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47728
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47729
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47730
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47731
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47732
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47733
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47734
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:47735
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47736
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47737
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47738
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47739
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47740
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47741
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47742
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47743
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47744
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47745
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47746
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47747
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47748
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47749
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47750
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47751
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47752
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47753
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a type confusion vulnerability. A flaw is present ...

oval:org.secpod.oval:def:47754
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a stack overflow vulnerability. A flaw is present ...

oval:org.secpod.oval:def:43961
The host is missing a critical security update according to Adobe advisory, APSB18-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:45594
The host is missing a critical security update according to Adobe advisory, APSB18-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:46565
The host is missing a critical security update according to Adobe advisory, APSB18-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to execute arbitrary code or ...

oval:org.secpod.oval:def:47251
The host is missing a critical security update according to Adobe advisory, APSB18-29. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to cause arbitrary code execu ...

oval:org.secpod.oval:def:47556
The host is missing a critical security update according to Adobe advisory, APSB18-34. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47767
The host is missing a critical security update according to Adobe advisory, APSB18-30. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:49191
The host is missing an important security update according to Adobe advisory, APSB18-40. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affe ...

oval:org.secpod.oval:def:49868
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49869
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49870
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49871
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49872
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49873
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49874
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49875
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49876
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49877
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49878
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49879
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49880
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49881
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49882
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an information disclosure vulnerability. A flaw is ...

oval:org.secpod.oval:def:49883
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:49884
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49885
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49886
The host is missing a critical security update according to Adobe advisory, APSB18-41. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50042
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a use after free vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:50043
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30464, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20069, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30113 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50044
The host is missing a critical security update according to Adobe advisory, APSB19-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:50834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30475, Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20091, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30120 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:50878
The host is missing a critical security update according to Adobe advisory, APSB19-07. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affect ...

oval:org.secpod.oval:def:47755
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a double free vulnerability. A flaw is present in ...

oval:org.secpod.oval:def:47756
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:47757
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an integer overflow vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:47758
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47759
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47760
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47761
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:47762
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A ...

oval:org.secpod.oval:def:47763
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A ...

oval:org.secpod.oval:def:47764
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an untrusted pointer dereference vulnerability. A ...

oval:org.secpod.oval:def:47765
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:47766
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30456 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20071, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30105 and is prone to an out-of-bounds write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49190
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30457 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.008.20081, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30106 and is prone to a NTLM SSO hash theft vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49800
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49801
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49802
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49803
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49804
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49805
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49806
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49807
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49808
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49809
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49810
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49811
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a buffer errors vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49812
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49813
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49814
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49815
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49816
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49817
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49818
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49819
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49820
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49821
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49822
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49823
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a use after free vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49824
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49825
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49826
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49827
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49828
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds-write vulnerability. A flaw is pr ...

oval:org.secpod.oval:def:49829
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49830
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49831
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a heap overflow vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:49832
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49833
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a untrusted pointer dereference vulnerability. A f ...

oval:org.secpod.oval:def:49834
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49835
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49836
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49837
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49838
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49839
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49840
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49841
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49842
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49843
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49844
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49845
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49846
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49847
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49848
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49849
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49850
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49851
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49852
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49853
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49854
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49855
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to a security bypass vulnerability. A flaw is present ...

oval:org.secpod.oval:def:49856
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49857
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49858
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49859
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49860
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49861
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49862
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49863
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49864
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49865
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

oval:org.secpod.oval:def:49867
The host is installed with Acrobat DC Classic or Acrobat Reader DC Classic before 2015.006.30461 , Acrobat DC Continuous or Acrobat Reader DC Continuous before 2019.010.20064, Acrobat 2017 or Acrobat Reader 2017 before 2017.011.30110 and is prone to an out-of-bounds read vulnerability. A flaw is pre ...

*CPE
cpe:/a:adobe:acrobat_dc_classic

© SecPod Technologies