[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253390

 
 

909

 
 

197257

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:23486
The host is missing an important security update according to Microsoft security bulletin MS15-013. The update is required to fix a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:23485
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers to bypass security featu ...

oval:org.secpod.oval:def:24835
The host is missing an important security update according to Microsoft security bulletin, MS15-059. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24837
The host is installed with Microsoft Office Compatibility Pack 2007, 2007 SP3, Office 2010 or SP2, Office 2013 or SP1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:21873
The host is missing an important security update according to Microsoft bulletin, MS14-082. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful e ...

oval:org.secpod.oval:def:21872
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to an use after free vulnerability. The flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful exploitation allows at ...

oval:org.secpod.oval:def:24101
The host is missing a critical security update according to Microsoft security bulletin, MS15-033. The update is required to fix multiple vulnerabilities. Ths flaws are present in the application, which fails to properly properly sanitize crafted data. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:24099
The host is installed with Microsoft Word 2011 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle rich text format files. Successful exploitation could allow attackers to perform actions in the security context of the curre ...

oval:org.secpod.oval:def:32977
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:32975
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:33530
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:33531
The host is missing a critical security update according to Microsoft security bulletin, MS16-029. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:18528
The host is installed with Microsoft Office 2007 or 2010 or 2013 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attackers to bypass the ASLR security feature an ...

oval:org.secpod.oval:def:18529
The host is missing an important security update according to Microsoft bulletin, MS14-024. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:18534
The host is missing an important security update according to Microsoft security bulletin, MS14-023. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which does not properly validate the path used for loading external libraries. Successful ex ...

oval:org.secpod.oval:def:18536
The host is installed with Microsoft Office 2013 and is prone to a microsoft office chinese grammar checking vulnerability. A flaw is present in the application, which does not properly validate the path used for loading external libraries. Successful exploitation could allow attackers to execute ar ...

oval:org.secpod.oval:def:16181
The host is missing an important security update according to Microsoft bulletin, MS13-106. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security fea ...

oval:org.secpod.oval:def:31711
The host is installed with Microsoft Office 2007 SP3 or Office 2010 SP2 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attackers to run arbitrary code in the context of ...

oval:org.secpod.oval:def:16180
The host is installed with Microsoft Office 2007 SP3 or Office 2012 SP1 or SP2 and is prone to security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security feature. Successful exploitati ...

oval:org.secpod.oval:def:35630
The host is missing a critical security update according to Microsoft security bulletin, MS16-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:35575
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:35576
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:32615
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:32617
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:32602
The host is installed with Microsoft Office 2007, Office 2010, Office 2013, Office 2016 or Word Viewer and is prone to a memory corruption vulnerability. The flaws are present in the applications, which fail to handle objects in memory. An attacker who successfully exploited these vulnerabilities co ...

oval:org.secpod.oval:def:32607
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:31709
The host is missing a critical security update according to Microsoft security bulletin, MS15-131. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:37076
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly export a users private key from the certificate store while saving a document. Successful exploitation could all ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:36841
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:36837
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:36749
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a graphics component memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:36745
The host is installed with Microsoft Office 2007, 2010, 2013, 2016 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:31756
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:31755
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

CVE    32
CVE-2016-0010
CVE-2016-0012
CVE-2016-0053
CVE-2016-0052
...
*CPE
cpe:/a:microsoft:office:2010:sp2:x86

© SecPod Technologies