[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3474
Adobe Flash Player is installed on Mac OS X

oval:org.secpod.oval:def:1012
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service conditi ...

oval:org.secpod.oval:def:1014
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by unspecified boundary error. Successful exploitation allows remote attacker to to execute arbitrary code.

oval:org.secpod.oval:def:1013
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:1016
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by an issue related to boundary errors. Successful exploitation allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:1015
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused due to an unspecified boundary error. Successful exploitation allow remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1018
The host is installed with Adobe Flash Player and is prone to remote memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors via unspecified vectors. Successful exploitation allows remote attacker to execute arbitrary code or cause a denial o ...

oval:org.secpod.oval:def:1017
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:1019
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by unspecified memory corruption errors. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:1021
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which is caused by integer overflows when processing malformed Flash content. Successful exploitation allows remote attacker to execute arbitrary code

oval:org.secpod.oval:def:1020
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:1022
The host is installed with Adobe Flash Player and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sensitive information.

oval:org.secpod.oval:def:4537
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4538
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4535
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4536
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4539
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:3653
The host is installed with Adobe Flash Player 10.3.181.23 or prior and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3654
The host is missing a critical security update according to Adobe advisory, APSB11-18. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:3651
The host is installed with Adobe Flash Player 10.3.181.23 or earlier and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3652
The host is missing a critical security update according to Adobe advisory, APSB11-18. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:3655
The host is installed with Adobe Flash Player 10.3.181.23 or prior and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:3656
The host is missing a critical security update according to Adobe advisory, APSB11-18. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:4540
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:4541
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to information disclosure vulnerability. A flaw is present in the application, which does not properly handle integers. Successful exploitation allows attackers to obtain sensitive information vi ...

oval:org.secpod.oval:def:4542
The host is missing a a critical security update according to APSB12-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to execute remote code and ga ...

oval:org.secpod.oval:def:4543
The host is installed with Adobe Flash Player before 10.3.183.16 or 11.x before 11.1.102.63 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the Matrix3D component. Successful exploitation allows remote attackers to execute remote ...

oval:org.secpod.oval:def:1112
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:1577
The host is installed with Adobe Flash Player and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application before 10.3.181.22, which is caused by improper validation of user-supplied input. Successful exploitation allows remote attacker to inject ...

oval:org.secpod.oval:def:1578
The host is installed with Adobe Flash Player and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application before 10.3.181.22, which is caused by improper validation of user-supplied input. Successful exploitation allows remote attacker to inject ...

oval:org.secpod.oval:def:17858
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to clipboard attack vulnerability. A flaw is present in the System.setClipboard method in ActionScript, which fails to handle a populated clipboard. Successful exploitation could allow attackers populate the clipboard w ...

oval:org.secpod.oval:def:18003
The host is installed with Adobe Flash Player 9.0.124.0 and earlier and is prone to clipboard attack vulnerability. A flaw is present in the System.setClipboard method in ActionScript, which fails to handle a populated clipboard. Successful exploitation could allow attackers populate the clipboard w ...

oval:org.secpod.oval:def:18054
The host is missing a security update according to Adobe advisory, APSB08-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to populate the clipboard, create a br ...

oval:org.secpod.oval:def:18055
The host is missing a security update according to Adobe advisory, APSB08-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle a certain vectors. Successful exploitation could allow attackers to populate the clipboard, create a br ...

oval:org.secpod.oval:def:3475
The host is installed with Adobe Flash Player 11.1.102.55 or before and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:3476
The host is installed with Adobe Flash Player 11.1.102.55 or before and is prone to unspecified vulnerability. A flaw is present in the application, which fails to properly handle a crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:39860
The host is missing a critical update according to Adobe advisory, APSB17-10. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39858
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39859
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:15524
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15525
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15531
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15532
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15530
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14205
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:15533
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15528
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15529
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15526
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:15527
The host is installed with Adobe Flash Player before 11.2.202.310 and is prone to a remote memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:2341
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to denial of service vulnerability. A flaw is present in the application which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitrary code or cause the browser to crash.

oval:org.secpod.oval:def:2340
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle access restrictions. Successful exploitation allows remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:2343
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:2342
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:2345
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:2344
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle a crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:2347
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitrary code or cause the browser to crash.

oval:org.secpod.oval:def:2346
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle access restrictions. Successful exploitation allows remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:2349
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:2348
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial of serv ...

oval:org.secpod.oval:def:2338
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:2339
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:16015
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16016
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16019
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16017
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16018
The host is installed with Adobe Flash Player before 11.2.202.327 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corruption error. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:16020
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14208
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:14206
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:14207
The host is installed with Adobe Flash Player before 10.3.183.90 or 11.x before 11.2.202.291 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:41066
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41067
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41065
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41068
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41069
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41070
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41073
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41074
The host is missing a critical update according to Adobe advisory, APSB17-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:41071
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:41072
The host is installed with Adobe Flash Player before 26.0.0.126 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:14882
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14883
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or execute arbitrary via unspecifie ...

oval:org.secpod.oval:def:14880
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:14881
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14884
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:14885
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:14879
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or execute arbitrary via unspecifie ...

oval:org.secpod.oval:def:14878
The host is installed with Adobe Flash Player before 11.2.202.297 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:49187
The host is missing a critical update according to Adobe advisory, APSB18-44. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49188
The host is installed with Adobe Flash Player before 31.0.0.148 and is prone to an out-of-bounds vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:49186
The host is installed with Adobe Flash Player before 31.0.0.153 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:2181
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application which fails to properly handle crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:49189
The host is missing an important update according to Adobe advisory, APSB18-39. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code e ...

oval:org.secpod.oval:def:2182
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to multiple memory corruption vulnerabilities. The flaws are present in the application which fails to properly handle crafted SWF file. Successful exploitation allows remote attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:2163
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2162
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2164
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2167
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2169
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2168
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2161
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2160
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2174
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2173
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to cross site information disclosure vulnerability. A flaw is present in the application which fails to properly handle cookie-based authentication. Successful exploitation allows remote attackers to execute remote code ...

oval:org.secpod.oval:def:2176
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2175
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2178
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2177
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2179
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2170
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2172
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2171
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2152
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2154
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2153
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2156
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2155
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to buffer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2158
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to cross site information disclosure vulnerability. A flaw is present in the application which fails to properly handle cookie-based authentication. Successful exploitation allows remote attackers to execute remote code ...

oval:org.secpod.oval:def:2157
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to memory corruption vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2159
The host is installed with Adobe Flash Player 10.3.181.36 or before and is prone to integer overflow vulnerability. A flaw is present in the application which fails to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:16224
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16225
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16228
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16229
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16226
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16227
The host is installed with Adobe Flash Player before 11.2.202.332 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:49655
The host is missing a critical update according to Adobe advisory, APSB18-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:49653
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:49654
The host is installed with Adobe Flash Player before 32.0.0.101 and is prone to a DLL hijacking vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to privilege escalation.

oval:org.secpod.oval:def:39853
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39854
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39855
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39856
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39857
The host is installed with Adobe Flash Player before 25.0.0.148 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:41689
The host is installed with Adobe Flash Player before 26.0.0.151 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:41690
The host is installed with Adobe Flash Player before 26.0.0.151 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:41691
The host is missing a critical security update according to Adobe advisory, APSB17-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:39032
The host is missing a critical update according to Adobe advisory, APSB17-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39029
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39030
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39025
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39028
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39022
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39023
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39031
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39026
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39027
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39021
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39024
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39019
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39020
The host is installed with Adobe Flash Player before 24.0.0.221 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38676
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38677
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38678
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38673
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38674
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38675
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38670
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38671
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38672
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38668
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38390
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38391
The host is missing a critical update according to Adobe advisory, APSB16-39. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38387
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38388
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38389
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38382
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38383
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38384
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38385
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38386
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38380
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38381
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38376
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38377
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38378
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38379
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38374
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38375
The host is installed with Adobe Flash Player before 24.0.0.186 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38679
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could read sensitive information.

oval:org.secpod.oval:def:32092
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32091
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:32094
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle JIT data. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:32093
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32090
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation coul ...

oval:org.secpod.oval:def:32099
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion". Successful exploi ...

oval:org.secpod.oval:def:32096
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a crafted XML object that is mishandled during ...

oval:org.secpod.oval:def:32095
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32098
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a large BitmapData source object. Successful exploitati ...

oval:org.secpod.oval:def:32097
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle an MP3 file with COMM tags that are mishandled ...

oval:org.secpod.oval:def:32081
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted setFocus call. Successful exploitation could al ...

oval:org.secpod.oval:def:32080
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted addPage arguments. Successful exploitation could ...

oval:org.secpod.oval:def:32083
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32082
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32089
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32088
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32085
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted mapBitmap property value. Successful exploitati ...

oval:org.secpod.oval:def:32084
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setTransform arguments. Successful exploitation c ...

oval:org.secpod.oval:def:32087
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted filters property value in a TextField object. S ...

oval:org.secpod.oval:def:32086
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted lineTo method call. Successful exploitation cou ...

oval:org.secpod.oval:def:32072
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32071
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32078
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32077
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32079
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32074
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32073
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32076
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32075
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32100
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified "type confusion" during a getRemote ...

oval:org.secpod.oval:def:32342
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32341
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32344
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:32343
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32340
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32339
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32338
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32335
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32334
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32337
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32336
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32331
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32330
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:32333
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32332
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32346
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32345
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32348
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:32347
The host is installed with Adobe Flash Player before 18.0.0.324, 19.x, 20.x before 20.0.0.267 or Adobe AIR before 20.0.0.233 and is prone to an memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:33783
The host is missing a critical update according to Adobe advisory, APSA16-01. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to cause a crash and potenti ...

oval:org.secpod.oval:def:33784
The host is installed with Adobe Flash Player before 21.0.0.182 or 21.0.0.197 or Adobe AIR before 21.0.0.198 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation allows remote attackers to cause a ...

oval:org.secpod.oval:def:42820
The host is missing a critical update according to Adobe advisory, APSB17-33. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42815
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:42819
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:42818
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:42127
The host is installed with Adobe Flash Player before 27.0.0.130 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause memory corruption.

oval:org.secpod.oval:def:42129
The host is missing a critical update according to Adobe advisory, APSB17-28. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42128
The host is installed with Adobe Flash Player before 27.0.0.130 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause memory corruption.

oval:org.secpod.oval:def:43806
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow an attacker to take control of the affected system.

oval:org.secpod.oval:def:43816
The host is missing a critical security update according to Adobe advisory, APSB18-01. The update is required to fix an out-of-bounds read vulnerability. The flaws are present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause informa ...

oval:org.secpod.oval:def:43815
The host is installed with Adobe Flash Player before 28.0.0.137 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information exposure.

oval:org.secpod.oval:def:33046
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:34881
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34868
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:33560
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33545
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33546
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33561
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33555
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33557
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33552
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33551
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33554
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33559
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33549
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33544
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33547
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33542
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33558
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33541
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33540
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33539
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33553
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33550
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33548
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33041
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle improper reference. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:42485
The host is missing a critical update according to Adobe advisory, APSB17-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:42484
The host is installed with Adobe Flash Player before 27.0.0.170 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to execution remote code.

oval:org.secpod.oval:def:41293
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address disclosure.

oval:org.secpod.oval:def:41291
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:40557
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40558
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40559
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40560
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:39465
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39466
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39467
The host is missing a critical update according to Adobe advisory, APSB17-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:39464
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:40556
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:39460
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39461
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39462
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:39463
The host is installed with Adobe Flash Player before 25.0.0.127 and is prone to a random number generator vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38680
The host is missing a critical update according to Adobe advisory, APSB17-02. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38667
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:38669
The host is installed with Adobe Flash Player before 24.0.0.194 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. An attacker who successfully exploited the vulnerability could execute arbitrary code.

oval:org.secpod.oval:def:33044
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33043
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33042
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33038
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33040
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:33039
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle a URLLoader.load call. Successful exploitation could allo ...

oval:org.secpod.oval:def:33026
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33025
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:41294
The host is missing a critical security update according to Adobe advisory, APSB17-21. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:41292
The host is installed with Adobe Flash Player before 26.0.0.137 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:40562
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40563
The host is missing a critical update according to Adobe advisory, APSB17-15. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:40561
The host is installed with Adobe Flash Player before 25.0.0.171 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:35968
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35991
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35990
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35988
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35989
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35986
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35987
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35985
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35982
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35983
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35980
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35979
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35977
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35976
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36020
The host is missing a critical update according to Adobe advisory, APSB16-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:36010
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36016
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36015
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36014
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36013
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36012
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36011
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36009
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36006
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36005
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36004
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36003
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:37527
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:33037
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33036
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33047
The host is missing a critical security update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:33035
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33034
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33033
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33032
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33045
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could ...

oval:org.secpod.oval:def:33031
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33030
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33028
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33027
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33029
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306 or Adobe AIR before 20.0.0.260 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:4973
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4974
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4972
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4977
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4975
The host is missing a critical security update according to Adobe advisory,APSB12-07. The update is required to fix memory corruption vulnerabilities. The flaws are present in the applications, which does not properly perform URL security domain checking. Successful exploitation allows remote attack ...

oval:org.secpod.oval:def:4976
The host is installed with Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 or Adobe AIR before 3.2.0.2070 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle the NetStream class. Successful exploitation allows remote ...

oval:org.secpod.oval:def:4389
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4397
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4398
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4395
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4396
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4399
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4390
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4393
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4394
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:4391
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4392
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4401
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4402
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:4400
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4405
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4406
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4403
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to type confusion memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbit ...

oval:org.secpod.oval:def:4404
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted MP4 data. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:4409
The host is missing a critical security update according to security update APSB12-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and validate user inputs. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:4407
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly validate user inputs. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4408
The host is installed with Adobe Flash Player 11.x through 11.1.102.55 or before 10.3.183.15 versions and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly validate user supplied input. Successful exploitation allows remote attackers to inj ...

oval:org.secpod.oval:def:36008
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36007
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:33543
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:33562
The host is missing a critical update according to Adobe advisory, APSB16-08. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33556
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182 or Adobe AIR before 21.0.0.176 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34884
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34885
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34882
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34883
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34880
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34879
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34877
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34878
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34875
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34876
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34873
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34874
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34871
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34872
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34870
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34869
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:34866
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:34867
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:34864
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34865
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:34863
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation c ...

oval:org.secpod.oval:def:34890
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34888
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34889
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34886
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:35799
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35790
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to c ...

oval:org.secpod.oval:def:35797
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35798
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35795
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35796
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35793
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35794
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35791
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to ca ...

oval:org.secpod.oval:def:35792
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause co ...

oval:org.secpod.oval:def:35788
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to c ...

oval:org.secpod.oval:def:35789
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35786
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35787
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to c ...

oval:org.secpod.oval:def:35784
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35785
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35782
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35783
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35780
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35781
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35779
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35777
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35778
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35775
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35776
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:34887
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:35805
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35806
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35803
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35804
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35801
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35802
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35800
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35809
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35807
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35808
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35812
The host is missing a critical update according to Adobe advisory, APSA16-03. The update is required to fix a critical vulnerability. The flaw is present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecified attack.

oval:org.secpod.oval:def:35810
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x, 21.x through 22.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35811
The host is missing a critical update according to Adobe advisory, APSB16-18. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:35973
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35974
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35971
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35972
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a stack corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35970
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35969
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35999
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35997
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35998
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35995
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35996
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35993
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35994
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:35992
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:35984
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35981
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35978
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:35975
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ...

oval:org.secpod.oval:def:36019
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause ...

oval:org.secpod.oval:def:36018
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:36017
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a race condition vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code ex ...

oval:org.secpod.oval:def:36002
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to a memory leak vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:36001
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:36000
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x, 21.x through 22.x before 22.0.0.209 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code e ...

oval:org.secpod.oval:def:37110
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37118
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37117
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37116
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37115
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37114
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37113
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37112
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37111
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37109
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37108
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37107
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37106
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37105
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37104
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37103
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37121
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37120
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37129
The host is missing a critical update according to Adobe advisory, APSB16-29. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37128
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37127
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37126
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37125
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37124
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37123
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37122
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code executi ...

oval:org.secpod.oval:def:37119
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 23.x before 23.0.0.162 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause code execu ...

oval:org.secpod.oval:def:37540
The host is missing a critical update according to Adobe advisory, APSB16-32. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:37539
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37538
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37537
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37536
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37535
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37534
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37533
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37532
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37531
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37530
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37529
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37528
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x, 21.x through 22.x before 23.0.0.185 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37862
The host is installed with Adobe Flash Player before 23.0.0.205 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37861
The host is missing a critical update according to Adobe advisory, APSB16-36. The update is required to fix an use-after-free vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code executi ...

oval:org.secpod.oval:def:38022
The host is missing a critical update according to Adobe advisory, APSB16-37. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:38021
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38020
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38019
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38018
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38017
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38016
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38015
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38014
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38013
The host is installed with Adobe Flash Player before 23.0.0.207 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:44740
The host is installed with Adobe Flash Player before 29.0.0.113 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:44741
The host is installed with Adobe Flash Player before 29.0.0.113 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:44742
The host is missing a critical update according to Adobe advisory, APSB18-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause remote code executi ...

oval:org.secpod.oval:def:45970
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:45971
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45972
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45973
The host is installed with Adobe Flash Player before 30.0.0.113 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:45082
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45083
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45084
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45085
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to a heap-overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:45081
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45086
The host is installed with Adobe Flash Player before 29.0.0.140 and is prone to an out-of-bounds write vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execution.

oval:org.secpod.oval:def:45087
The host is missing a critical update according to Adobe advisory, APSB18-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:45974
The host is missing a critical update according to Adobe advisory, APSB18-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:45664
The host is installed with Adobe Flash Player before 29.0.0.171 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution.

oval:org.secpod.oval:def:45665
The host is missing a critical update according to Adobe advisory, APSB18-16. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary cod ...

oval:org.secpod.oval:def:47230
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47235
The host is missing an important security update according to Adobe advisory, APSB18-25. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the cont ...

oval:org.secpod.oval:def:47232
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47231
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to security mitigation bypass.

oval:org.secpod.oval:def:47234
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to privilege escalation

oval:org.secpod.oval:def:47233
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:46448
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:46449
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:46450
The host is missing a critical security update according to Adobe advisory, APSB18-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execu ...

oval:org.secpod.oval:def:47529
The host is missing an important update according to Adobe advisory, APSB18-31. The update is required to fix a privilege escalation vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could allow attackers to disclose sens ...

oval:org.secpod.oval:def:47528
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to disclose sensitive information.

oval:org.secpod.oval:def:32329
The host is missing a critical security update according to Adobe advisory, APSB16-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:32101
The host is missing a critical security update according to Adobe advisory, APSB15-32. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6940
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:42816
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or Google Chrome before 65.0.3325.146 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execu ...

oval:org.secpod.oval:def:42817
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or Google Chrome before 65.0.3325.146 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to code execu ...

oval:org.secpod.oval:def:5165
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:5166
The host is installed with Google Chrome before 18.0.1025.151 or Adobe Flash Player 11.x before 11.2.202.228 or before 10.3.183.18 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:10560
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:10561
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow a ...

oval:org.secpod.oval:def:10562
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10563
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10564
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10558
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:10559
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.6.602.180 or Adobe AIR before 3.6.0.6090 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:10570
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10571
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:10572
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10565
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ca ...

oval:org.secpod.oval:def:10566
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:10567
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:10568
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10569
The host is installed with Adobe Flash Player before 10.3.183.68 or 11.x before 11.2.202.275 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:10630
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10629
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 or Adobe AIR before 3.5.0.1060 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:10631
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10632
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10633
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10634
The host is missing a security update according to Adobe advisory, APSB13-01. The update is required to fix buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attacker to execute remote code.

oval:org.secpod.oval:def:10750
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10751
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10760
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code.

oval:org.secpod.oval:def:10761
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code.

oval:org.secpod.oval:def:10762
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code.

oval:org.secpod.oval:def:10752
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10753
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 or Adobe AIR before 3.7.0.1530 is prone to buffer overflow vulnerability. A flaw is present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remo ...

oval:org.secpod.oval:def:10754
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application(s), which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause den ...

oval:org.secpod.oval:def:10755
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause denial of service ...

oval:org.secpod.oval:def:10756
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause denial of service ...

oval:org.secpod.oval:def:10757
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause denial of service ...

oval:org.secpod.oval:def:10758
The host is installed with Adobe Flash Player before 10.3.183.75, 11.x before 11.7.700.169 is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause denial of service ...

oval:org.secpod.oval:def:10759
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause denial ...

oval:org.secpod.oval:def:10763
The host is installed with Adobe Flash Player 11.x through 11.5.502.135 or before 10.3.183.50 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code.

oval:org.secpod.oval:def:10764
The host is missing a security update according to Adobe advisory, APSB13-11. The update is required to fix buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allow attackers to execute remote code or cause denial ...

oval:org.secpod.oval:def:11011
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11012
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11013
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11014
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11015
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11041
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11042
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11043
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11044
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11045
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11046
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11047
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11048
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11040
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11038
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11039
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11052
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11050
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11051
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11049
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11020
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11021
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11022
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11023
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11024
The host is missing a critical security update according to Adobe advisory, APSB13-14. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:11025
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11026
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11016
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11017
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11018
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11019
The host is installed with Adobe Flash Player before 10.3.183.86, 11.x before 11.7.700.202 or Adobe Air before 3.7.0.1860 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:11030
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11031
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11032
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11033
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11034
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11035
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11036
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11037
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11027
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11028
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:11029
The host is installed with Adobe Flash Player before 10.3.183.86 and 11.x before 11.2.202.285 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:14203
The host is missing a critical security update according to Adobe advisory, APSB13-16. The update is required to fix an arbitrary code execution vulnerability. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:14204
The host is installed with Adobe Flash Player before 10.3.183.90, 11.x before 11.7.700.225 or Adobe Air before 3.7.0.2100 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:14874
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to an integer overflow vulnerability. The flaw is present in the application, which fail to handle PCM data that is not properly handled during resampling. Successful exploitation could allow ...

oval:org.secpod.oval:def:14875
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to memory corruption vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute denial of service or exe ...

oval:org.secpod.oval:def:14876
The host is installed with Adobe Flash Player before 11.7.700.232 or 11.8.x before 11.8.800.94 and is prone to heap based buffer overflow vulnerability. The flaw is present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:14877
The host is missing a critical security update according to Adobe advisory, APSB13-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:15534
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15535
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15536
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15537
The host is installed with Adobe Flash Player before 11.7.700.242 , 11.8.x before 11.8.800.168 or Adobe Air before 3.8.0.1430 and is prone to a remote memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:15538
The host is missing a critical security update according to Adobe advisory, APSB13-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:16021
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16022
The host is installed with Adobe Flash Player before 11.7.700.252 , 11.8.x and 11.9.x before 11.9.900.152 or Adobe Air before 3.9.0.1210 and is prone to remote memory corruption vulnerability. The flaw is present in the application, which when loaded by the target user, will trigger a memory corrupt ...

oval:org.secpod.oval:def:16023
The host is missing a critical security update according to Adobe advisory, APSB13-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:16216
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted .swf content. Successful exploitation allows attackers to e ...

oval:org.secpod.oval:def:16217
The host is installed with Adobe Flash Player before 11.7.700.257 or 11.8.x before 11.9.900.170 or Adobe AIR before 3.9.0.1380 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remo ...

oval:org.secpod.oval:def:16218
The host is missing a security update according to Adobe advisory, APSB13-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute remote code.

oval:org.secpod.oval:def:16555
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to security bypass vulnerability. The flaw is present in the applications, which fails to handle unknown vectors. Successful exploitation allows remote attac ...

oval:org.secpod.oval:def:16556
The host is installed with Adobe Flash Player before 11.7.700.260, 11.8.x, 11.9.x before 12.0.0.38 or Adobe AIR before 4.0.0.1390 and is prone to address leak vulnerability. The flaw is present in the applications, which fails to handle the address leak. Successful exploitation allows remote attacke ...

oval:org.secpod.oval:def:16557
The host is missing a security update according to Adobe advisory, APSB14-02. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle memory. Successful exploitation allows attackers to take control of the affected system.

oval:org.secpod.oval:def:16695
The host is installed with Adobe Flash Player 11.8.x through 12.0.0.43 or before 11.7.700.261 and is prone to integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16696
The host is missing a security update according to Adobe advisory, APSB14-04. The update is required to fix an integer underflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:16842
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to double free vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute ar ...

oval:org.secpod.oval:def:16843
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:16844
The host is installed with Adobe Flash Player before 11.7.700.269 or 11.8.x through 12.0.x before 12.0.0.70 and is prone to memory leak vulnerability. A flaw is present in the application, which fails to prevent access to address information. Successful exploitation allows attackers to bypass the AS ...

oval:org.secpod.oval:def:16845
The host is missing a security update according to Adobe advisory, APSB14-07. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17056
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to same origin policy bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to by ...

oval:org.secpod.oval:def:17057
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to unspecified vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to read the clipboa ...

oval:org.secpod.oval:def:17058
The host is installed with Adobe Flash Player before 11.7.700.272 or 11.8.x through 12.0.x before 12.0.0.77 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle certain unspecified vectors. Successful exploitation allows attackers to bypass the Sa ...

oval:org.secpod.oval:def:17531
The host is installed with Adobe Flash Player before 11.7.700.279 or 11.8.x through 13.x before 13.0.0.206 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffe ...

oval:org.secpod.oval:def:17532
The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Suc ...

oval:org.secpod.oval:def:17566
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:17567
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17568
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:17569
The host is installed with Adobe Flash Player before 11.7.700.275 or 11.8.x through 13.0.x before 13.0.0.182 or Adobe AIR before 13.0.0.182 and is prone to cross-site-scripting vulnerability. A flaw is present in the application, which fails to handle certain unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:17570
The host is missing a security update according to Adobe advisory, APSB14-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a unspecified vectors. Successful exploitation could allow attackers to read the clipboard or bypass t ...

oval:org.secpod.oval:def:19889
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19888
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass the same origin ...

oval:org.secpod.oval:def:19892
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19893
The host is installed with Adobe Flash Player 12.0.0.77 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary code and bypass a sandbox protect ...

oval:org.secpod.oval:def:19894
The host is missing a critical security update according to Adobe advisory, APSB14-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:19890
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:19891
The host is installed with Adobe Flash Player before 13.0.0.214 or Adobe AIR before 13.0.0.111 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle the unknown vectors. Successful exploitation allows attackers to bypass intended access ...

oval:org.secpod.oval:def:20148
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:20149
The host is missing a critical security update according to Adobe advisory, APSB14-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:20146
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20147
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to security bypass vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass intended access res ...

oval:org.secpod.oval:def:20144
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20145
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20143
The host is installed with Adobe Flash Player through 13.0.0.214 or Adobe AIR before 14.0.0.110 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows attackers to inject arbitrar ...

oval:org.secpod.oval:def:20168
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a cross-site request forgery attacks vulnerability. A flaw is present in the application, which fails to handle a crafted OBJECT element with SWF content. Successful exploitation could allow rem ...

oval:org.secpod.oval:def:20169
The host is missing a critical security update according to Adobe advisory, APSB14-17. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of an affected sy ...

oval:org.secpod.oval:def:20166
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20167
The host is installed with Adobe Flash Player before 13.0.0.231 or 14.x before 14.0.0.145 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass intended access restrictions.

oval:org.secpod.oval:def:20911
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:20912
The host is missing a critical security update according to Adobe advisory APSB14-18. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:20910
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20908
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20909
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20906
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20907
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation could a ...

oval:org.secpod.oval:def:20904
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:20905
The host is installed with Adobe Flash Player before 13.0.0.241, 14.x before 14.0.0.176 or Adobe AIR before 14.0.0.178 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a crafted OBJECT element with SWF content satisfying the character-set r ...

oval:org.secpod.oval:def:21135
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21136
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory leakage vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful exploitation ...

oval:org.secpod.oval:def:21137
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21138
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21139
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21140
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21141
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21142
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21143
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21144
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows rem ...

oval:org.secpod.oval:def:21134
The host is missing a critical security update according to Adobe advisory APSB14-21. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory address or unspecified vectors. Successful exploitation allows attackers to ex ...

oval:org.secpod.oval:def:21145
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21146
The host is installed with Adobe Flash Player before 13.0.0.244, 14.x or 15.x before 15.0.0.152 or Adobe AIR before 15.0.0.249 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow atta ...

oval:org.secpod.oval:def:2126
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code

oval:org.secpod.oval:def:2127
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2128
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2129
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2130
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2131
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2132
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to cross site information disclosure vulnerability. A flaw is present in the applications which fail to properly handle cookie-based authentication. Successful exploitation allows remote att ...

oval:org.secpod.oval:def:2133
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2134
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2135
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to integer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2136
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to memory corruption vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code

oval:org.secpod.oval:def:2137
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:2138
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.secpod.oval:def:21473
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21474
The host is missing a critical security update according to Adobe advisory APSB14-22. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21471
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation a ...

oval:org.secpod.oval:def:21472
The host is installed with Adobe Flash Player before 13.0.0.250, 14.x or 15.x before 15.0.0.189 or Adobe AIR before 15.0.0.293 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21533
The host is missing an important security update according to Apple advisory, APPLE-SA-2014-09-23-1. The update is required to fix an unspecified vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:21634
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223, Adobe AIR before 15.0.0.356 or Google Chrome before 39.0.2171.65 and is prone to a double free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Suc ...

oval:org.secpod.oval:def:21618
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow ...

oval:org.secpod.oval:def:21619
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21620
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows a ...

oval:org.secpod.oval:def:21621
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21622
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation al ...

oval:org.secpod.oval:def:21623
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21624
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:21625
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21626
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21617
The host is missing a critical security update according to Adobe advisory APSB14-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:21627
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21628
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21629
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21630
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:21631
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21632
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow attac ...

oval:org.secpod.oval:def:21633
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allow at ...

oval:org.secpod.oval:def:21635
The host is installed with Adobe Flash Player before 13.0.0.252, 14.x or 15.x before 15.0.0.223 or Adobe AIR before 15.0.0.356 and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation allows atta ...

oval:org.secpod.oval:def:21734
The host is missing a critical security update according to Adobe advisory, APSB14-26. The update is required to fix dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:21733
The host is installed with Adobe Flash Player before 13.0.0.258 or 14.x and 15.x before 15.0.0.239 and is prone to a dereference memory pointer vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:22219
The host is missing a critical security update according to Adobe advisory APSB14-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22218
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:22217
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to obtain sensi ...

oval:org.secpod.oval:def:22216
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:22215
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22214
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:22213
The host is installed with Adobe Flash Player before 13.0.0.259, 14.x or 15.x through 15.0.0.242 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to bypass the Same Orig ...

oval:org.secpod.oval:def:23149
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23151
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23150
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23155
The host is missing a critical security update according to APSB15-01. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrary code, obtain sensitive inf ...

oval:org.secpod.oval:def:23154
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:23153
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23152
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle an unspecified "type confusion". Successful explo ...

oval:org.secpod.oval:def:23148
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allo ...

oval:org.secpod.oval:def:23147
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows ...

oval:org.secpod.oval:def:23146
The host is installed with Adobe Flash Player before 13.0.0.260, 14.x through 16.x before 16.0.0.257 or Adobe AIR before 16.0.0.245 and is prone to an unspecified vulnerability. A flaw is present in the applications, which do not properly validate files. Successful exploitation allows attackers to h ...

oval:org.secpod.oval:def:23195
The host is missing a critical security update according to Adobe advisory, APSB15-02. The updated is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produc ...

oval:org.secpod.oval:def:23192
The host is installed with Adobe Flash Player before 13.0.0.262, 14.x through 16.x before 16.0.0.287 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly restrict discovery of memory addresses. Successful exploitation allows attackers to produce ...

oval:org.secpod.oval:def:23194
The host is missing a critical security update according to Adobe advisory, APSA15-01. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:23193
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to take complete control ...

oval:org.secpod.oval:def:23209
The host is installed with Adobe Flash Player through 13.0.0.262, 14.x through 16.x through 16.0.0.287 and is prone to a double free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23210
The host is missing a critical security update according to Adobe advisory, APSB15-03. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23236
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23393
The host is missing a security update according to Adobe advisory, APSB15-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23392
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23391
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23390
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a null pointer dereference vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:23382
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23381
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23380
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23389
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23388
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23387
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:23386
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23385
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23384
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23383
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23379
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23378
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23377
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23376
The host is installed with Adobe Flash Player through 13.0.0.264, 14.x, 15.x or 16.x through 16.0.0.296 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:23946
The host is missing a security update according to Adobe advisory, APSB15-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, cause denial of ...

oval:org.secpod.oval:def:23945
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass the Same Origi ...

oval:org.secpod.oval:def:23944
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended file- ...

oval:org.secpod.oval:def:23943
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23942
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:23941
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an integer overflow execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:23937
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23936
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23935
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23939
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:23938
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23940
The host is installed with Adobe Flash Player through 13.0.0.269, 14.x, 15.x or 16.x through 16.0.0.305 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown "type confusion". Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:24371
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24372
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24373
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24374
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24375
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24376
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24377
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24378
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24379
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24380
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24381
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24382
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24383
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24384
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24385
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24386
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24387
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a double free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:24388
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24389
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which does not properly restrict discovery of memory addresses. Successful exploitation could allow att ...

oval:org.secpod.oval:def:24390
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to bypass intended ...

oval:org.secpod.oval:def:24391
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:24392
The host is installed with Adobe Flash Player through 13.0.0.277, 14.x, 15.x, 16.x or 17.x through 17.0.0.134 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:24393
The host is missing a critical security update according to Adobe advisory, APSB15-06. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows attackers to bypass ASLR, execute ar ...

oval:org.secpod.oval:def:24467
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24468
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24469
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation cou ...

oval:org.secpod.oval:def:24470
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an use-after-free vulnerability in. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:24471
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an internet explorer protected mode protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to handle unspecifie ...

oval:org.secpod.oval:def:24472
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24473
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24474
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24475
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24476
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24477
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:24478
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful expl ...

oval:org.secpod.oval:def:24479
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24480
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24481
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful expl ...

oval:org.secpod.oval:def:24482
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful expl ...

oval:org.secpod.oval:def:24483
The host is installed with Adobe Flash Player before 13.0.0.289 and 14.x through 17.x before 17.0.0.188 or Adobe AIR before 17.0.0.172 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:24484
The host is missing a security update according to Adobe advisory, APSB15-09. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code, ...

oval:org.secpod.oval:def:24963
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24964
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24965
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:24966
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:24967
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a privilege escalation vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24968
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a same origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24969
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24970
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24971
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24972
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24973
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:24974
The host is installed with Adobe Flash Player through 13.0.0.292, 14.x, 15.x, 16.x or 17.x or Adobe AIR before 18.0.0.143 and is prone to an ASLR protection mechanism bypass vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful explo ...

oval:org.secpod.oval:def:24975
The host is missing a security update according to Adobe advisory, APSB15-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to bypass the ASLR protection mecha ...

oval:org.secpod.oval:def:25198
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x before 18.0.0.194 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:25199
The host is missing a critical update according to Adobe advisory, APSB15-14. The update is required to fix a heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25315
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:25316
The host is missing a critical update according to Adobe advisory, APSA15-03. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to take control of the affected system.

oval:org.secpod.oval:def:25331
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25332
The host is installed with Adobe Flash Player through 13.0.0.302 or 14.x through 18.x through 18.0.0.203 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially al ...

oval:org.secpod.oval:def:25333
The host is missing a security update according to Adobe advisory, APSA15-04. The update is required to fix multiple arbitrary code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could cause a crash and potentially all ...

oval:org.secpod.oval:def:26889
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26890
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26891
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26892
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26893
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26894
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26895
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:26896
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26897
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26898
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26899
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26900
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26901
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26902
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26903
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which do not properly restrict the SWF file format. Successful exploitation could all ...

oval:org.secpod.oval:def:26904
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26905
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26906
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a vector-length corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:26907
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to by ...

oval:org.secpod.oval:def:26908
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26909
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to an ASLR protection mechanism bypass vulnerability. A flaw is present in the applications, which do not properly restrict discovery of memory addresses. Successful ex ...

oval:org.secpod.oval:def:26910
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow att ...

oval:org.secpod.oval:def:26911
The host is installed with Adobe Flash Player before 18.0.0.241, 19.x before 19.0.0.185 or Adobe AIR before 19.0.0.190 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26912
The host is missing a critical security update according to Adobe advisory, APSB15-23. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code or cr ...

oval:org.secpod.oval:def:26913
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26914
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26915
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26916
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26917
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26918
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26919
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26920
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26921
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26922
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26923
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26924
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26925
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26926
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26927
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26928
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26929
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26930
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26931
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26932
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26933
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26934
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code o ...

oval:org.secpod.oval:def:26935
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26936
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26937
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26938
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified "type confusion". Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26939
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26940
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26941
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26942
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26943
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26944
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to cause a denial of servic ...

oval:org.secpod.oval:def:26945
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26946
The host is installed with Adobe Flash Player before 18.0.0.232 or Adobe AIR before 18.0.0.199 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26947
The host is missing a critical security update according to Adobe advisory, APSB15-19. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:26948
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26949
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 on Windows 7 64 bit machine and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly select a random memory addr ...

oval:org.secpod.oval:def:26950
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26951
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26952
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26953
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could c ...

oval:org.secpod.oval:def:26954
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could cau ...

oval:org.secpod.oval:def:26955
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26956
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26957
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26958
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26959
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow at ...

oval:org.secpod.oval:def:26960
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same-origin bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could ...

oval:org.secpod.oval:def:26961
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26962
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26963
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26964
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26965
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26966
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26967
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26968
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26969
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26970
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:26971
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26972
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26973
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26974
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:26975
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could al ...

oval:org.secpod.oval:def:26976
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could a ...

oval:org.secpod.oval:def:26977
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitatio ...

oval:org.secpod.oval:def:26978
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:26979
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:26980
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could all ...

oval:org.secpod.oval:def:26981
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a heap-based buffer overflow vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:26982
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to an use-after-free vulnerability vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploita ...

oval:org.secpod.oval:def:26983
The host is installed with Adobe Flash Player through 13.0.0.296 and 14.x through 18.x through 18.0.0.194 or Adobe AIR before 18.0.0.180 and is prone to a memory corruption vulnerability vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation ...

oval:org.secpod.oval:def:26984
The host is missing a critical security update according to Adobe advisory, APSB15-16. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:30038
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take control of t ...

oval:org.secpod.oval:def:30039
The host is missing a critical security update according to Adobe advisory, APSA15-05. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to crash and take con ...

oval:org.secpod.oval:def:30212
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30213
The host is installed with Adobe Flash Player through 18.0.0.252 or 19.x through 19.0.0.207 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30214
The host is missing a critical security update according to Adobe advisory, APSB15-27. The update is required to fix type confusion vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute code.

oval:org.secpod.oval:def:30215
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly implement the Flash broker API. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:30216
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30217
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30218
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30219
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a same origin policy bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. S ...

oval:org.secpod.oval:def:30220
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextFormat object with a craft ...

oval:org.secpod.oval:def:30221
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30222
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a TextLine object with a crafted ...

oval:org.secpod.oval:def:30223
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle a Loader object with a crafted l ...

oval:org.secpod.oval:def:30224
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30225
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successfu ...

oval:org.secpod.oval:def:30226
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30227
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30228
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30229
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30230
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30231
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30232
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30233
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30234
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30235
The host is installed with Adobe Flash Player before 18.0.0.252, 19.x before 19.0.0.207 or Adobe AIR before 19.0.0.213 or Adobe AIR before 19.0.0.213 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploit ...

oval:org.secpod.oval:def:30236
The host is missing a critical security update according to Adobe advisory, APSB15-25. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:31418
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted DefineFunction atoms. Successful exploitation could all ...

oval:org.secpod.oval:def:31419
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted gridFitType property value. Successful exploitation c ...

oval:org.secpod.oval:def:31420
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted globalToLocal arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31421
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted attachSound arguments. Successful exploitation could al ...

oval:org.secpod.oval:def:31422
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionExtends arguments. Successful exploitation could ...

oval:org.secpod.oval:def:31423
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionImplementsOp arguments. Successful exploitation c ...

oval:org.secpod.oval:def:31424
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionCallMethod arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31425
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted actionInstanceOf arguments. Successful exploitation cou ...

oval:org.secpod.oval:def:31426
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle crafted setMask arguments. Successful exploitation could allow ...

oval:org.secpod.oval:def:31427
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted getBounds call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31428
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31429
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted loadSound call. Successful exploitation could allow a ...

oval:org.secpod.oval:def:31430
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31431
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31432
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31433
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to properly handle an unspecified "type confusion" in the NetConnection ...

oval:org.secpod.oval:def:31434
The host is installed with Adobe Flash Player before 18.0.0.261, 19.x before 19.0.0.245 or Adobe AIR before 19.0.0.241 and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to properly handle unspecified vectors. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:31435
The host is missing a critical security update according to Adobe advisory, APSB15-28. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:32022
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32023
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32024
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32025
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32026
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32027
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32028
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32029
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32030
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32031
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32032
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32033
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:32034
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32035
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted autoSize property value. Successful exploitatio ...

oval:org.secpod.oval:def:32036
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle a crafted beginGradientFill call. Successful exploitation ...

oval:org.secpod.oval:def:32037
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32038
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32039
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32040
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32041
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32042
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32043
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32044
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32045
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32046
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32047
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32048
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32049
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32050
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32051
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32052
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32053
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32054
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32055
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32056
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32057
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32058
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32059
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32060
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32061
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32062
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32063
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32064
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32065
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32066
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32067
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32068
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32069
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:32070
The host is installed with Adobe Flash Player before 18.0.0.268, 19.x, 20.x before 20.0.0.228 or Adobe AIR before 20.0.0.204 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:50955
The host is installed with Adobe Flash Player before 32.0.0.142 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:50956
The host is missing an important update according to Adobe advisory, APSB19-06. The update is required to fix an out-of-bounds read. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to obtain sensitive informati ...

oval:org.secpod.oval:def:5981
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5980
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5942
The host is installed with Adobe Flash Player before 10.2.152.33 or Adobe Air is before 2.6 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5943
The host is installed with Adobe Flash Player before 10.2.152.33 or Adobe Air is before 2.6 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute arbitrary c ...

oval:org.secpod.oval:def:5949
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5948
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5283
The host is missing a critical security update according to Adobe advisory, APSB11-05. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:5235
The host is installed with Adobe Flash Player before 10.2.153.1 or Adobe Reader 9.x before 9.4.3 or 10.x before 10.0.2 or Adobe AIR before 2.6.19140 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful ex ...

oval:org.secpod.oval:def:5246
The host is missing a critical security update according to Adobe advisory, APSA11-01. The update is required to fix a remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remote attackers to execute ...

oval:org.secpod.oval:def:5988
The host is installed with Adobe Flash Player and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sensitive information.

oval:org.secpod.oval:def:6001
The host is missing a critical security update according to Adobe advisory, APSB11-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows r ...

oval:org.secpod.oval:def:6000
The host is missing a critical security update according to Adobe advisory, APSB11-12. The update is required to fix multiple vulnerabilities. The flaws are present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows r ...

oval:org.secpod.oval:def:5285
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5284
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5989
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which is caused by integer overflows when processing malformed Flash content. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5287
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5286
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to information-disclosure vulnerability. A flaw is present in the application which is caused by some unspecified errors when processing malformed Flash content. Successful exploitation allows remote attacker to obtain sen ...

oval:org.secpod.oval:def:5990
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:5288
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a ...

oval:org.secpod.oval:def:5991
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application, which is caused by unspecified memory corruption errors. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5289
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by unspecified memory corruption errors. Successful exploitation allows remote attacker to execute arbitrary code

oval:org.secpod.oval:def:5992
The host is installed with Adobe Flash Player and is prone to remote memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors via unspecified vectors. Successful exploitation allows remote attacker to execute arbitrary code or cause a denial o ...

oval:org.secpod.oval:def:5291
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors via unspecified vectors. Successful exploitation allows remote attacker to execute arbitrary code ...

oval:org.secpod.oval:def:5993
The host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service ...

oval:org.secpod.oval:def:5292
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a ...

oval:org.secpod.oval:def:5994
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by an issue related to boundary errors. Successful exploitation allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5293
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by an issue related to boundary errors. Successful exploitation allow remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5995
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused due to an unspecified boundary error. Successful exploitation allow remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5294
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused due to an unspecified boundary error. Successful exploitation allow remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5996
The host is installed with Adobe Flash Player and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by unspecified boundary error. Successful exploitation allows remote attacker to execute arbitrary code.

oval:org.secpod.oval:def:5295
The host is installed with Adobe Flash Player before 10.3.181.14 and is prone to remote buffer overflow vulnerability. A flaw is present in the application which is caused by unspecified boundary error. Successful exploitation allows remote attacker to to execute arbitrary code.

oval:org.secpod.oval:def:5997
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5297
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5296
The host is installed with Adobe Flash Player and is prone to remote buffer-overflow vulnerability. A flaw is present in the application which is caused by an issue related to a "bounds checking". Successful exploitation allows remote attacker to execute arbitrary code via unspecified vectors.

oval:org.secpod.oval:def:5998
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service conditi ...

oval:org.secpod.oval:def:5298
The host is installed with Adobe Flash Player and is prone to memory corruption vulnerability. A flaw is present in the application which is caused by memory corruption errors when processing malformed Flash content. Successful exploitation allows remote attacker to cause a denial of service conditi ...

oval:org.secpod.oval:def:5300
The host is missing a critical security update according to Adobe advisory, APSB11-12. The update is required to fix integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute ...

oval:org.secpod.oval:def:5999
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:5299
The host is installed with Adobe Flash Player and is prone to integer overflow vulnerability. A flaw is present in the application which fails to handle specially-crafted web site. Successful exploitation could allow a remote attacker to execute arbitrary code on the system.

oval:org.secpod.oval:def:5303
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application, which is caused by improper validation of user-supplied input. Successful exploitati ...

oval:org.secpod.oval:def:5302
The host is installed with Adobe Flash Player before 10.3.181.22 and is prone to cross-site scripting (XSS) vulnerability. A flaw is present in the Adobe Flash Player application, which is caused by improper validation of user-supplied input. Successful exploitation allows remote attacker to inject ...

oval:org.secpod.oval:def:6003
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which is caused by improper validation of user-supplied input. Successful exploitation allows remote ...

oval:org.secpod.oval:def:6002
The host is missing a critical security update according to Adobe advisory, APSB11-13. The update is required to fix a cross-site scripting (XSS) vulnerability. A flaw is present in the application, which is caused by improper validation of user-supplied input. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5308
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:5307
The host is installed with Adobe Flash Player 10.3.181.36 or earlier or Adobe AIR 2.7 or earlier and is prone to multiple memory corruption vulnerabilities. The flaws are present in the applications which fail to properly handle crafted SWF file. Successful exploitation allows remote attackers to ex ...

oval:org.secpod.oval:def:6007
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to take com ...

oval:org.secpod.oval:def:6006
The host is missing a critical security update according to Adobe advisory, APSB11-21. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications which fail to properly handle memory. Successful exploitation allows remote attackers to take com ...

oval:org.secpod.oval:def:5311
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to denial of service vulnerability. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitrary code or cause the browser to crash.

oval:org.secpod.oval:def:5310
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:5315
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5314
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to streaming media logic error vulnerability. A flaw is present in the application, which fails to properly handle crafted streaming media. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5313
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle access restrictions. Successful exploitation allows remote attackers to obtain sensitive information.

oval:org.secpod.oval:def:5317
The host is missing a critical security update according to Adobe advisory, APSB11-26. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to in ...

oval:org.secpod.oval:def:5316
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to cross-site scripting vulnerability. A flaw is present in the application, which fails to properly handle crafted URL. Successful exploitation allows remote attackers to inject arbitrary web script or HTML.

oval:org.secpod.oval:def:5309
The host is installed with Adobe Flash Player before 10.3.183.10 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code

oval:org.secpod.oval:def:6009
The host is missing a critical security update according to Adobe advisory, APSB11-26. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitr ...

oval:org.secpod.oval:def:6010
The host is missing a critical security update according to Adobe advisory, APSB11-26. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which is caused due to logic error. Successful exploitation allows remote attackers to execute arbitr ...

oval:org.secpod.oval:def:5319
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the applications, which fail to sanitize user supplied input. Successful exploitation could allow attackers to cra ...

oval:org.secpod.oval:def:3275
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3276
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3273
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3274
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3279
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3277
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3278
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3271
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3272
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to heap corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:3270
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3286
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3287
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3284
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to heap corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3285
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3288
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3289
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3282
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3283
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3280
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle a crafted web site. Successful exploitation allows remote attackers to bypass the cross-doma ...

oval:org.secpod.oval:def:3281
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3259
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3264
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3265
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3262
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3263
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3268
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle a crafted web site. Successful exploitation allows remote attackers to bypass the cross-doma ...

oval:org.secpod.oval:def:3269
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3266
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3267
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3260
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to heap corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:3261
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:3290
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute a ...

oval:org.secpod.oval:def:3293
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3294
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:3291
The host is installed with Adobe AIR before 3.1.0.4880 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:3292
The host is installed with Adobe Flash Player before 10.3.183.11 or 11.x before 11.1.102.55 or Adobe AIR before 3.1.0.4880 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6015
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:6014
The host is missing a critical security update according to Adobe advisory, APSB11-28. The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitra ...

oval:org.secpod.oval:def:5344
The host is installed with Adobe Flash Player before 10.0.45.2 or Adobe AIR before 1.5.3.9130 and is prone to denial-of-service vulnerability. A flaw is present in the applications, which fail to handle a modified SWF file. Successful exploitation allows remote attackers to crash the application, de ...

oval:org.secpod.oval:def:5342
The host is missing a critical security update according to APSB10-06. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted files. Successful exploitation allows remote attackers to cause a denial of service.

oval:org.secpod.oval:def:5343
The host is installed with Adobe Flash Player 10.0.42.34 or earlier versions or Adobe AIR 1.5.3.9120 or earlier or Adobe Reader 9.x before 9.3.1 or 8.x before 8.2.1 and is prone to cross-domain vulnerability. A flaw is present in the applications, which is due to an unspecified error while enforcing ...

oval:org.secpod.oval:def:54315
The host is installed with Adobe Flash Player before 32.0.0.171 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:54316
The host is installed with Adobe Flash Player before 32.0.0.171 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead remote attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:54317
The host is missing a critical update according to Adobe advisory, APSB19-19. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:54854
The host is installed with Adobe Flash Player before 32.0.0.192 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:54855
The host is missing a critical update according to Adobe advisory, APSB19-26. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code ex ...

oval:org.secpod.oval:def:55470
The host is installed with Adobe Flash Player before 32.0.0.207 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:5575
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5574
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5573
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5578
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:5577
The host is missing a critical security update according to security update APSB12-09. The update is required to fix object confusion vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows attackers to cause the application to crash ...

oval:org.secpod.oval:def:5576
The host is installed with Adobe Flash Player before 10.3.183.19 or 11.x before 11.2.202.235 and is prone to object confusion vulnerability. A flaw is present in the application, which fail to handle a crafted file. Successful exploitation allows attackers to cause the application to crash and poten ...

oval:org.secpod.oval:def:58631
The host is installed with Adobe Flash Player before 32.0.0.255 and is prone to a same origin method execution vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58632
The host is installed with Adobe Flash Player before 32.0.0.255 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code execution.

oval:org.secpod.oval:def:58633
The host is missing a critical update according to Adobe advisory, APSB19-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause arbitrary code exec ...

oval:org.secpod.oval:def:6083
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6067
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6075
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6084
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6068
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:6076
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6082
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6085
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6069
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to integer overflow vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to memory and integers. Successful exploita ...

oval:org.secpod.oval:def:6066
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6077
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle vectors related to memory and integers. Successful exploitation allows remote attackers to ...

oval:org.secpod.oval:def:6074
The host is missing a critical security update according to APSB12-14. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle memory and integers. Successful exploitation allows remote attackers to cause a crash and potentiall ...

oval:org.secpod.oval:def:6086
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6078
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle vectors related to memory. Successful exploitation allow remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:6070
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle vectors related to memory. Successful exploitation allow remote att ...

oval:org.secpod.oval:def:6087
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6079
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to properly handle vectors related to security. Successful exploitation allows remote attackers to bypass inte ...

oval:org.secpod.oval:def:6071
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle vectors related to security. Successful exploitation allows ...

oval:org.secpod.oval:def:6080
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6088
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to null dereference vulnerabilities. The flaws are present in the application, which fails to handle vectors related to pointer. Successful exploitation allow remote attackers to execute arbitra ...

oval:org.secpod.oval:def:6072
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to null dereference vulnerabilities. The flaws are present in the applications, which fail to handle vectors related to pointer. Successful exploitation allow remo ...

oval:org.secpod.oval:def:6089
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6081
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to handle trojan horse executable file in an unspecified directory. Successful exploitation allows local ...

oval:org.secpod.oval:def:6073
The host is installed with Adobe Flash Player before 10.3.183.20 or 11.x before 11.3.300.257 or Adobe AIR before 3.3.0.3610 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which fail to handle trojan horse executable file in an unspecified directory. Succe ...

oval:org.secpod.oval:def:66187
The host is missing a critical update according to Adobe advisory, APSB20-48. The update is required to fix a NULL pointer dereference vulnerability. The flaw is present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution ...

oval:org.secpod.oval:def:66186
The host is installed with Adobe Flash Player before 32.0.0.445 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a NULL pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:6741
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6740
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6745
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6744
The host is missing a security update according to Adobe advisory, APSB12-18. The update is required to fix an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the aff ...

oval:org.secpod.oval:def:6743
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6742
The host is installed with Adobe Flash Player before 11.3.300.271 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could allow attackers to take complete control of the affected system.

oval:org.secpod.oval:def:6943
The host is missing a security update according to Adobe advisory, APSB12-19. The update is required to fix multiple denial of service vulnerabilities. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow attackers to take complete contr ...

oval:org.secpod.oval:def:6944
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6959
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6960
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fails to handle a logic error during handling of Firefox dialogs. Successful ex ...

oval:org.secpod.oval:def:6942
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:6941
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6947
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6946
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6945
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6949
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6948
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6950
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:6954
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6953
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:6956
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6955
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an arbitrary file read vulnerability. A flaw is present in the applications, which fail to handle a crafted web site. Successful exploitation could allow attackers to read content from a diff ...

oval:org.secpod.oval:def:6939
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6938
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:6937
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 or Adobe AIR before 3.4.0.2540 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:7006
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7007
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.2.202.238 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7005
The host is installed with Adobe Flash Player before 10.3.183.23 or 11.x before 11.4.402.265 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle malformed arguments. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7392
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7444
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7418
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7393
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7445
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7419
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7394
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7446
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7420
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7395
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7447
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7421
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7396
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7448
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7422
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7397
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7449
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7423
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7398
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7450
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7424
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7399
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7451
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7425
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7400
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7452
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7426
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7401
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7453
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7427
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7402
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7454
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7428
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7403
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7455
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7429
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7404
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7456
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7430
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7405
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7457
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7431
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7406
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7458
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7432
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7407
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7459
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7433
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7408
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7460
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7434
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7409
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7461
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7435
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7462
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7436
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code via unspecified ...

oval:org.secpod.oval:def:7410
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7463
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7437
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7411
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7464
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7438
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7412
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7465
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7439
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7413
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7466
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7440
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7414
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7467
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7441
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7415
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7468
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7442
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.2.202.243 and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:7416
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7807
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7808
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7809
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7830
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7810
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7811
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7812
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:7817
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7818
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7819
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7813
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.4.402.287 or Adobe AIR 3.4.0.2710 or earlier and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful explo ...

oval:org.secpod.oval:def:7814
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7815
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7816
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7820
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7821
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7822
The host is missing a critical security update according to Adobe advisory, APSB12-24. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain specially crafted content. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:7823
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7828
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7829
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to security bypass vulnerability. A flaw is present in the applications, which fail to properly handle a specially crafted Flash content. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:7824
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7825
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7826
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7827
The host is installed with Adobe Flash Player 10.3.183.29 or earlier or 11.x through 11.2.202.243 and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7953
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7957
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7949
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7954
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7950
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7958
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7955
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7951
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7959
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7952
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 or Adobe AIR 3.4.0.2540 or before and is prone to buffer overflow vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:7956
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7960
The host is installed with Adobe Flash Player before 10.3.183.29 or 11.x before 11.4.402.287 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:7391
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7443
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:7417
The host is missing a security update according to Adobe advisory, APSB12-22. The update is required to fix multiple memory corruption and buffer overflow vulnerabilities. The flaws are present in the application, which fails to properly handle memory. Successful exploitation allows attackers to exe ...

oval:org.secpod.oval:def:5971
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5970
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5975
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5974
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5973
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5972
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5979
The host is missing a critical security update according to Adobe advisory, APSB11-02.The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5978
The host is missing a critical security update according to Adobe advisory, APSB11-02.The update is required to fix multiple denial of service vulnerabilities. The flaws are present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote ...

oval:org.secpod.oval:def:5977
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5976
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5953
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5952
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5957
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5956
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5955
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5954
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5959
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5958
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5960
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5964
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5963
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5962
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5961
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5968
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load the libraries securely. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary code on the s ...

oval:org.secpod.oval:def:5967
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5966
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5965
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5969
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load the libraries securely. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary code on the s ...

oval:org.secpod.oval:def:5278
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5277
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5276
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5275
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5270
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5274
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load fonts properly. Successful exploitation allows remote attackers to execute arbitrary code on the system using a crafted font ...

oval:org.secpod.oval:def:5273
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to untrusted search path vulnerability. A flaw is present in the application, which fails to load the libraries securely. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary code on the s ...

oval:org.secpod.oval:def:5272
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5271
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5280
The host is missing critical security update according to APSB11-02. The update is required to fix denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to ...

oval:org.secpod.oval:def:5267
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5266
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5265
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5264
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5269
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5263
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to denial of service (memory corruption) vulnerability. A flaw is present in the application, which fails to avoid memory corruptions. Successful exploitation allows remote attackers to corrupt memory to execute arbitrary ...

oval:org.secpod.oval:def:5262
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:5261
The host is installed with Adobe Flash Player before 10.2.152.26 and is prone to integer overflow vulnerability. A flaw is present in the application, which may cause integer overflow using unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code on the system.

oval:org.secpod.oval:def:9779
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9778
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:9775
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9774
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9777
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9776
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9773
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9772
The host is installed with Adobe Flash Player before 10.3.183.48 or 11.x before 11.2.202.258 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9356
The host is missing an important security update according to Adobe advisory, APSB12-27. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9353
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:9354
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9355
The host is installed with Adobe Flash Player before 10.3.183.48, 11.x before 11.5.502.136 or Adobe Air before 3.5.0.890 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:9362
The host is installed with Adobe Flash Player 9.x up to 9.0.48.0 and is prone to a HTTP request splitting vulnerability. A flaw is present in the application, which fails to handle malicious data. Successful exploitation could allow remote attackers to modify HTTP headers for client requests and con ...

oval:org.secpod.oval:def:9364
The host is installed with Adobe Flash Player 9.0.48.0 or earlier, 8.0.35.0 or earlier, 7.0.70.0 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow remote attackers to produce unspe ...

oval:org.secpod.oval:def:9357
The host is installed with Adobe Flash Player 9.0.48.0 or earlier, 8.0.35.0 or earlier, 7.0.70.0 or earlier and is prone to a JPG header heap based buffer overflow vulnerability. A flaw is present in the application, which fails to handle malicious user input. Successful exploitation could allow att ...

oval:org.secpod.oval:def:9358
The host is installed with Adobe Flash Player 9.x up to 9.0.48.0, Adobe Reader 7.x before 7.1.0 or 8.x and is prone to a heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a singleton Unicode sequence in a character class. Successful exploitation co ...

oval:org.secpod.oval:def:9363
The host is installed with Adobe Flash Player 9.x up to 9.0.124.0 or Adobe Air before 1.5 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle a crafted flash movie. Successful exploitation could allow remote attackers to bypass the sec ...

oval:org.secpod.oval:def:9361
The host is installed with Adobe Flash Player 9.x up to 9.0.48.0 or 8.x up to 8.0.35.0 and is prone to multiple cross-site scripting vulnerabilities. The flaw are present in the application, which fails to handle crafted flash file. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:9370
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.0.39.0 or or Adobe Air before 1.0.1 earlier and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle a maliciously crafted SWF file. Successful exploitation could allow remote ...

oval:org.secpod.oval:def:9371
The host is missing a critical security update according to Adobe advisory, APSB07-20. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle malicious data. Successful exploitation could allow remote attackers to disclose sensitive in ...

oval:org.secpod.oval:def:9372
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9359
The host is installed with Adobe Flash Player 9.x before 9.0.115.0, 8.x before 8.0.39.0 or 7.x before 7.0.70.0 or Adobe Air before 1.0.1 and is prone to a DNS rebinding vulnerability. A flaw is present in the applications, which fail to handle a malicious SWF file. Successful exploitation could allo ...

oval:org.secpod.oval:def:9352
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, disclo ...

oval:org.secpod.oval:def:9350
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to a dns rebinding attack vulnerability. A flaw is present in the applications, which fail to handle interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services. S ...

oval:org.secpod.oval:def:9367
The host is installed with Adobe Flash Player 9.x before 9.0.124.0, 8.x through 8.0.39.0 or Adobe Air before 1.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF file with a negative Scene Count value. Successful exploitat ...

oval:org.secpod.oval:def:9368
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.0.39.0 or earlier or Adobe Air before 1.0.1 and is prone to a dns rebinding attack vulnerability. A flaw is present in the applications, which fail to handle unknown vectors. Successful exploitation could allow remote attackers ...

oval:org.secpod.oval:def:9369
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.0.39.0 or earlier or Adobe Air before 1.0.1 and is prone to a dns rebinding attack vulnerability. A flaw is present in the applications, which fail to handle interaction error between Adobe Flash and multiple Universal Plug and ...

oval:org.secpod.oval:def:9365
The host is installed with Adobe Flash Player 9.x through 9.0.115.0 or 8.x through 8.0.39.0 or Adobe Air before 1.0.1 and is prone to multiple cross site scripting vulnerabilities. The flaws are present in the applications, which fail to handle crafted SWF file. Successful exploitation could allow ...

oval:org.secpod.oval:def:9366
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or Adobe Air before 1.0.1 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle crafted SWF file with a modified DeclareFunction2 Actionscript tag. Successful exploitat ...

oval:org.secpod.oval:def:9360
The host is installed with Adobe Flash Player 9.x through 9.0.115.0 ,8.x through 8.0.39.0 or 7.x before 7.0.70.0 or Adobe Air before 1.0.1 and is prone to a cross site scripting vulnerability. A flaw is present in the applications, which fail in proper interpretation and usage of cross-domain policy ...

oval:org.secpod.oval:def:9811
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.x through 8.0.39.0 and is prone to a dns rebinding attack vulnerability. A flaw is present in the application, which fails to handle interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services. Suc ...

oval:org.secpod.oval:def:9810
The host is installed with Adobe Flash Player 9.x before 9.0.124.0 or 8.x through 8.0.39.0 and is prone to a dns rebinding attack vulnerability. A flaw is present in the application, which fails to handle interaction error between Adobe Flash and multiple Universal Plug and Play (UPnP) services. Suc ...

oval:org.secpod.oval:def:9819
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the applications which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9818
The host is missing an important security update according to Adobe advisory, APSB08-11. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code, discl ...

oval:org.secpod.oval:def:9374
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9375
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9373
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.5.502.149 or Adobe AIR before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle a crafted SWF content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:9839
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 before 3.6.0.597 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash t ...

oval:org.secpod.oval:def:9844
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9841
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9840
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:9843
The host is missing a security update according to Adobe advisory, APSB13-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code or cras ...

oval:org.secpod.oval:def:9842
The host is installed with Adobe Flash Player before 10.3.183.51 or 11.x before 11.2.202.262 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle a crafted SWF content. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9378
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9379
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9376
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9377
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9389
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9380
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9385
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9386
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9387
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9388
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9381
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9382
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9383
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9384
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9390
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:9391
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:9392
The host is installed with Adobe Flash Player before 10.3.183.61 and 11.x before 11.6.602.167 or Adobe Air before 3.6.0.597 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:9393
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9878
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9877
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9879
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9874
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9873
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:9876
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9875
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary co ...

oval:org.secpod.oval:def:9870
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9872
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9871
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9880
The host is missing a security update according to Adobe advisory, APSB13-05. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or crash ...

oval:org.secpod.oval:def:9856
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9855
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9858
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9857
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9852
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9851
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9854
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9853
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9859
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9850
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9867
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9866
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9869
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9868
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9863
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9862
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9865
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9864
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9861
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9860
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9845
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9847
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9846
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9849
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9848
The host is installed with Adobe Flash Player before 10.3.183.61 or 11.x before 11.2.202.270 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9827
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9829
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9828
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9834
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9833
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:9836
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9835
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9830
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9832
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code ...

oval:org.secpod.oval:def:9831
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to buffer overflow vulnerability. A flaw is present in the application, which fails to handle the broker service. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:9838
The host is missing a security update according to Adobe advisory, APSB13-08. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted SWF content and certain other vectors. Successful exploitation allows remote attackers to exec ...

oval:org.secpod.oval:def:9837
The host is installed with Adobe Flash Player before 10.3.183.67 or 11.x before 11.6.602.171 and is prone to security vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code.

oval:org.secpod.oval:def:5312
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5301
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc ...

oval:org.secpod.oval:def:5982
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.do ...

oval:org.secpod.oval:def:5983
The host is missing a critical security update according to Adobe advisory, APSB11-07. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.d ...

oval:org.secpod.oval:def:5946
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:5945
The host is installed with Adobe Flash Player 10.2.153.1 or earlier or Adobe AIR 2.6.19120 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle a crafted Flash content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:5944
The host is installed with Adobe Flash Player 10.2.153.1 or earlier or Adobe AIR 2.6.19120 or earlier and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle a crafted Flash content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:5947
The host is missing a critical security update according to Adobe advisory, APSA11-02. The update is required to fix an unspecified vulnerability. A flaw is present in the application which does not properly handle malicious Web page or a Flash (.swf) file embedded in a Microsoft Word (.doc) file de ...

oval:org.secpod.oval:def:5268
The host is installed with Adobe Reader 9.x through 9.4.3, 10.x through 10.0.1 or Adobe Flash Player 10.2.153.1 or earlier, Adobe AIR before 2.6.19140 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle crafted flash content. Successful exploitat ...

oval:org.secpod.oval:def:55471
The host is missing a critical update according to Adobe advisory, APSB19-30. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to arbitrary code execution in the contex ...

oval:org.secpod.oval:def:5322
The host is missing a critical security update according to APSA10-01. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:5325
The host is missing a critical security update according to APSA10-03. The update is required to fix memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute arbitrary code or cause a deni ...

oval:org.secpod.oval:def:5328
The host is installed with Adobe Reader 9.x before 9.4.1 or Adobe Flash Player 10.x before 10.1.102.64 or 9.x before 9.0.289.0 and is prone to remote code execution vulnerability. A flaw is present in authplay.dll, which fails to handle crafted flash content. Successful exploitation could allow remo ...

oval:org.secpod.oval:def:5327
The host is missing a critical security update according to APSA10-05. The update is required to fix memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted SWF content. Successful exploitation allows remote attackers to execute arbitrary code or ...

oval:org.secpod.oval:def:5398
The host is missing a critical security update according to APSB10-22. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle memory. Successful exploitation allows remote attackers to take control of the affected system.

oval:org.secpod.oval:def:5385
The host is missing a critical security update according to APSB10-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate inputs and handle memory. Successful exploitation allows remote attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:5382
The host is missing a critical security update according to APSB10-14. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows remote attackers to execute remote code.

oval:org.mitre.oval:def:11532
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "click-jacking" issue.

oval:org.mitre.oval:def:11977
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214.

oval:org.mitre.oval:def:11971
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2216.

oval:org.secpod.oval:def:5403
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to memory corruption vulnerability. A flaw is present in the application, which is caused by an error in the exposed connect method. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:5402
The host is missing a critical security update according to APSB10-16. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.mitre.oval:def:11461
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216.

oval:org.secpod.oval:def:4640
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4643
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4644
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4641
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4642
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4645
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4646
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4650
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.289.0, 10.x before 10.1.102.64 or Adobe AIR before 2.0.4 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful ex ...

oval:org.secpod.oval:def:4655
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful expl ...

oval:org.secpod.oval:def:4658
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. ...

oval:org.secpod.oval:def:4659
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4656
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful ...

oval:org.secpod.oval:def:4657
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful ...

oval:org.secpod.oval:def:4625
The host is installed with Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 or Apple Mac OS X 10.5.8 or Apple Mac OS X 10.6 before 10.6.4 and is prone to an untrusted search path vulnerability. A flaw is present in the application, which fails to handle a Trojan horse dwmapi.dll that is ...

oval:org.secpod.oval:def:4632
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4633
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4631
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted SWF content. Successful exploitation could a ...

oval:org.secpod.oval:def:4636
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4637
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4634
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4635
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4638
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.secpod.oval:def:4639
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Adobe Flash Player before 9.0.289.0, 10.x before 10.1.102.64 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow remote a ...

oval:org.mitre.oval:def:10983
Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216.

oval:org.secpod.oval:def:4683
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a heap memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. ...

oval:org.secpod.oval:def:4684
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an array index error vulnerability. A flaw is present in the application, which fails to handle unspecified types of Adob ...

oval:org.secpod.oval:def:4681
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successf ...

oval:org.secpod.oval:def:4682
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful ...

oval:org.secpod.oval:def:4685
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4680
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4661
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Success ...

oval:org.secpod.oval:def:4662
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a remote code vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful ...

oval:org.secpod.oval:def:4660
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4665
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4666
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4663
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4664
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4669
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4667
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4668
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an URL parsing vulnerability. A flaw is present in the application, which fails to handle unspecified vectors related to ...

oval:org.secpod.oval:def:4672
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, relat ...

oval:org.secpod.oval:def:4673
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors, relat ...

oval:org.secpod.oval:def:4670
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4671
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4676
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4677
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4674
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow remote attackers to crash the ...

oval:org.secpod.oval:def:4675
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:4678
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a heap based buffer vulnerability. A flaw is present in the application, which fails to sanitize malicious input. Success ...

oval:org.secpod.oval:def:4679
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Succe ...

oval:org.secpod.oval:def:10011
The host is missing a critical security update according to APSB10-16. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to properly handle memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:4721
The host is installed with Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; Apple Mac OS X 10.5.8 or 10.6 before 10.6.5 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to properly sanitize user supplied inpu ...

oval:org.secpod.oval:def:4728
The host is installed with Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; Apple Mac OS X 10.5.8 or 10.6 before 10.6.5 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle a HTTP request ...

oval:org.secpod.oval:def:4727
The host is installed with Adobe Flash Player before 9.0.277.0 or 10.x before 10.1.53.64, Adobe AIR before 2.0.2.12610, and Adobe Reader 9.x before 9.3.3, and 8.x before 8.2.3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted S ...

oval:org.secpod.oval:def:4716
The host is installed with Apple Mac OS X 10.5.8, 10.6 before 10.6.5 or Flash Player before 9.0.280.0, 10.x before 10.1.82.76 or Adobe AIR before 2.0.3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to sanitize user supplied input. Successful exp ...

oval:org.secpod.oval:def:18002
The host is missing a security update according to Adobe advisory, APSB10-16. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:18001
The host is missing a security update according to Adobe advisory, APSB10-16. The update is required to fix multiple vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application ...

oval:org.secpod.oval:def:18000
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17996
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17995
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17994
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17993
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17999
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17998
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17997
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to memory corruption vulnerability. A flaw is present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (application cr ...

oval:org.secpod.oval:def:17992
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

oval:org.secpod.oval:def:17991
The host is installed with Adobe Flash Player before 9.0.280 or 10.x before 10.1.82.76 and is prone to multiple unspecified vulnerabilities. The flaws are present in an application, which fails to handle the unknown vectors. Successful exploitation could allow attackers to a denial of service (appli ...

CVE    47
CVE-2008-1654
CVE-2008-3873
CVE-2005-4708
CVE-2013-3325
...
*CPE
cpe:/a:adobe:flash_player

© SecPod Technologies