[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:35626
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35613
The host is missing a critical security update according to Microsoft security bulletin, MS16-063. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle objects in memory or Web Proxy Auto Discovery (WPAD) protocol. Successful exploit ...

CPE    3
cpe:/a:microsoft:internet_explorer:9
cpe:/a:microsoft:internet_explorer:11:-
cpe:/a:microsoft:internet_explorer:10
CWE    1
CWE-119
*CVE
CVE-2016-0199

© SecPod Technologies