[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:10945
The host is missing an important security update according to Microsoft bulletin, MS13-040. The update is required to fix spoofing vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted XML file. Successful exploitation allows attackers to gain access ...

oval:org.secpod.oval:def:10946
The host is installed with .NET Framework 2.0, 3.5, 3.5.1, 4.0 or 4.5 and is prone to spoofing vulnerability. A flaw is present in the application, which fails to check signatures in XML file. Successful exploitation allows attackers to make undetected changes to signed XML documents via unspecified ...

oval:org.secpod.oval:def:18533
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to handles TypeFilterLevel checks for some malformed objects. Successful exploitation allows attacker to exe ...

oval:org.secpod.oval:def:18532
The host is missing an important security update according to Microsoft bulletin, MS14-026. The update is required to fix multiple vulnerabilities. The flaw is present in the .NET Remoting implementation, which fails to handle a crafted website. Successful exploitation allows attacker to execute arb ...

oval:org.secpod.oval:def:21094
The host is missing a critical security update according to Microsoft bulletin, MS14-053. The update is required to fix a denial of service vulnerability. A flaw are present in the applications, which does not properly use a hash table for request data. Successful exploitation allows for an unauthen ...

oval:org.secpod.oval:def:21095
The host is installed with .Net framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to denial of service vulnerability. A flaw are present in the applications, which does not properly use a hash table for request data. Successful exploitation allows for an unauthenti ...

oval:org.secpod.oval:def:21565
The host is missing an important security update according to Microsoft bulletin, MS14-072. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle TypeFilterLevel checks for some malformed objects. Successful exploitation al ...

oval:org.secpod.oval:def:21564
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to handle TypeFilterLevel checks for some malformed objects. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:20814
The host is installed with .Net framework 2.0, 3.0 or 3.5.1 and is prone to an security feature bypass vulnerability. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow an attacker to bypass the Address Space Layout Randomization (ASLR ...

oval:org.secpod.oval:def:20815
The host is missing an important security update according to Microsoft bulletin, MS14-046. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow an attacker to bypass ...

oval:org.secpod.oval:def:5586
The host is missing a critical security update according to Microsoft security bulletin, MS12-035. The update is required to fix a remote code execution vulnerability. The flaws are present in .NET Framework, which fail to handle a specially crafted webpage. Successful exploitation could allow remot ...

oval:org.secpod.oval:def:5589
The host is installed with Microsoft .Net Framework 1.1 SP1 or 2.0 SP2 or 3.0 SP2 or 3.5 SP1 or 3.5.1 or 4.0 and is prone to remote code execution vulnerability. A flaw is present in the Microsoft .NET Framework, which fails due to the improper serialization of untrusted input through partially trus ...

oval:org.secpod.oval:def:5588
The host is installed with Microsoft .Net Framework 1.1 SP1 or 2.0 SP2 or 3.0 SP2 or 3.5 SP1 or 3.5.1 or 4.0 and is prone to remote code execution vulnerability. A flaw is present in the Microsoft .NET Framework, which fails due to the improper serialization of untrusted input. Successful exploitati ...

oval:org.secpod.oval:def:5130
The host is missing an important security update according to Microsoft security bulletin, MS12-025. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to properly validate parameters when passing data to a function. Successful expl ...

oval:org.secpod.oval:def:5129
The host is installed with Microsoft .NET Framework 1.1 SP1 or 2.0 SP2 or 3.5.1 or 4 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly validate parameters when passing data to a function. Successful exploitation allows remote attackers ...

oval:org.secpod.oval:def:49756
The host is missing a critical security update 4470491

oval:org.secpod.oval:def:49757
The host is missing a critical security update 4470492

oval:org.secpod.oval:def:49758
The host is missing a critical security update 4470493

oval:org.secpod.oval:def:2047
The host is missing a critical security update according to Microsoft security bulletin, MS10-070. The update is required to fix information disclosure vulnerability. A flaw is present in ASP.NET (.Net Framework) encryption implementation in IIS, which fails to evaluate generated error codes during ...

oval:org.secpod.oval:def:49759
The host is missing a critical security update 4470498

oval:org.secpod.oval:def:49767
The host is missing a critical security update 4470622

oval:org.secpod.oval:def:49768
The host is missing a critical security update 4470623

oval:org.secpod.oval:def:49766
The host is missing a critical security update 4470602

oval:org.secpod.oval:def:49763
The host is missing a critical security update 4470499

oval:org.secpod.oval:def:49764
The host is missing a critical security update 4470500

oval:org.secpod.oval:def:49761
The host is missing a critical security update 4470600

oval:org.secpod.oval:def:49762
The host is missing a critical security update 4470601

oval:org.secpod.oval:def:49769
The host is missing a critical security update 4470630

oval:org.secpod.oval:def:49770
The host is missing a critical security update 4470629

oval:org.secpod.oval:def:49771
The host is missing a critical security update 4470637

oval:org.secpod.oval:def:49774
The host is missing a critical security update 4470640

oval:org.secpod.oval:def:49775
The host is missing a critical security update 4470641

oval:org.secpod.oval:def:49772
The host is missing a critical security update 4470638

oval:org.secpod.oval:def:49773
The host is missing a critical security update 4470639

oval:org.secpod.oval:def:14325
Microsoft .NET Framework 2.0 SP2, 3.5.1, 4 or 4.5 on 64-bit platforms and is prone to array allocation vulnerability. A flaw is present in the application, which fails to properly allocate arrays of structures. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:14326
The host is installed with Microsoft .NET Framework 2.0 SP2, 3.5.1, 4 or 4.5 and is prone to anonymous method injection vulnerability. A flaw is present in the application, which fails to properly check the permissions of objects that use reflection. Successful exploitation allows attackers to execu ...

oval:org.secpod.oval:def:14324
The host is installed with Microsoft .NET Framework 2.0 SP2, 3.5.1, 4 or 4.5 and is prone to delegate serialization vulnerability. A flaw is present in the application, which fails to properly check the permissions of delegate objects. Successful exploitation allows attackers to execute arbitrary co ...

oval:org.secpod.oval:def:40474
The host is missing an important security update KB4019113

oval:org.secpod.oval:def:40475
The host is missing an important security update KB4019114

oval:org.secpod.oval:def:2585
The host is missing a critical security update according to Microsoft security bulletin, MS10-060. The update is required to fix code execution vulnerability. A flaw is present in the CLR Virtual Method (CLR) in Microsoft .NET Framework, which fails to handle interfaces and delegations to virtual me ...

oval:org.secpod.oval:def:16786
The host is missing a important security update according to Microsoft bulletin, MS14-009. The update is required to fix multiple vulnerabilities. The flaws are present in microsoft graphic component, which fails to handle a crafted website. Successful exploitation allows remote attackers to bypass ...

oval:org.secpod.oval:def:16789
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to type traversal vulnerability. A flaw is present in the application, which improperly verifies that a method is safe for execution. Successful exploitation allows attacker to take complete contro ...

oval:org.secpod.oval:def:16788
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to post request denial of service vulnerability. A flaw is present in the application, which improperly identifies stale or closed HTTP client connections. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:15663
The host is installed with .Net framework 2.0, 3.5.1, 4.0 or 4.5 and is prone to an entity expansion vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15664
The host is installed with .Net framework 2.0, 3.5.1, 4.0 or 4.5 and is prone to a JSON parsing vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15661
The host is missing a critical security update, according to Microsoft bulletin MS13-082. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to handle crafted OpenType font (OTF) file. Successful exploitation could allo ...

oval:org.secpod.oval:def:15662
The host is installed with .Net framework 3.0, 3.5.1, 4.0 or 4.5 and is prone to an openType font parsing vulnerability. A flaw is present in the application, which fails to handle a crafted OTF file. Successful exploitation could allow attackers to take complete control of an affected system.

oval:org.mitre.oval:def:12033
The Common Language Runtime (CLR) in Microsoft .NET Framework 2.0 SP1, 2.0 SP2, 3.5, 3.5 SP1, and 3.5.1, and Microsoft Silverlight 2 and 3 before 3.0.50611.0 on Windows and before 3.0.41130.0 on Mac OS X, does not properly handle interfaces and delegations to virtual methods, which allows remote att ...

oval:org.secpod.oval:def:14327
The host is installed with Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5.1, 4 or 4.5 and is prone to delegate reflection bypass vulnerability. A flaw is present in the application, which fails to properly check the permissions of objects that use reflection. Successful exploitation allows ...

oval:org.mitre.oval:def:12365
Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) ...

oval:org.secpod.oval:def:16790
The host is installed with .NET Framework 2.0 SP2 or 3.5.1 and is prone to address space layout randomization vulnerability. A flaw is present in the application, which fails to handle ASLR security feature. Successful exploitation allows attacker to bypass the ASLR security feature.

oval:org.secpod.oval:def:42079
The host is missing an important security update 4040957

oval:org.secpod.oval:def:42078
The host is missing an important security update KB4040955

oval:org.secpod.oval:def:42080
The host is missing an important security update KB4040956

oval:org.secpod.oval:def:42064
The host is missing an important security update KB4040972

oval:org.secpod.oval:def:42063
The host is missing an important security update 4040973

oval:org.secpod.oval:def:42065
The host is missing an important security update KB4040971

oval:org.secpod.oval:def:46389
The host is missing an important security update for KB4338418

oval:org.secpod.oval:def:46400
The host is missing an important security update for KB4338605

oval:org.secpod.oval:def:46401
The host is missing an important security update for KB4338606

oval:org.secpod.oval:def:46391
The host is missing an important security update for KB4338420

oval:org.secpod.oval:def:46390
The host is missing an important security update for KB4338419

oval:org.secpod.oval:def:46399
The host is missing an important security update for KB4338604

oval:org.secpod.oval:def:54860
The host is missing an important security update for KB4498961

oval:org.secpod.oval:def:54861
The host is missing an important security update for KB4498962

oval:org.secpod.oval:def:54857
The host is missing an important security update for KB4495611

oval:org.secpod.oval:def:54858
The host is missing an important security update for KB4495613

oval:org.secpod.oval:def:54859
The host is missing an important security update for KB4495616

oval:org.secpod.oval:def:54865
The host is missing an important security update for KB4499406

oval:org.secpod.oval:def:54862
The host is missing an important security update for KB4498963

oval:org.secpod.oval:def:54863
The host is missing an important security update for KB4498964

oval:org.secpod.oval:def:54868
The host is missing an important security update for KB4499409

oval:org.secpod.oval:def:54866
The host is missing an important security update for KB4499407

oval:org.secpod.oval:def:54867
The host is missing an important security update for KB4499408

oval:org.secpod.oval:def:45417
The host is missing an important security update for KB4095874

oval:org.secpod.oval:def:45413
The host is missing an important security update for KB4096495

oval:org.secpod.oval:def:45414
The host is missing an important security update for KB4096494

oval:org.secpod.oval:def:45428
The host is missing an important security update 4095515

oval:org.secpod.oval:def:45429
The host is missing an important security update for KB4096417

oval:org.secpod.oval:def:45424
The host is missing an Important security update 4095519

oval:org.secpod.oval:def:45425
The host is missing an important security update 4095518

oval:org.secpod.oval:def:45426
The host is missing an important security update 4095517

oval:org.secpod.oval:def:45427
The host is missing an important security update 4095513

oval:org.secpod.oval:def:45431
The host is missing an important security update for KB4096416

oval:org.secpod.oval:def:45432
The host is missing an important security update for KB4095873

oval:org.secpod.oval:def:45433
The host is missing an important security update for KB4095872

oval:org.secpod.oval:def:45430
The host is missing an important security update 4095512

oval:org.secpod.oval:def:45443
The host is missing an important security update 4095514

oval:org.secpod.oval:def:45444
The host is missing an important security update 4096236

oval:org.secpod.oval:def:45445
The host is missing an important security update 4096235

oval:org.secpod.oval:def:45441
The host is missing an important security update 4096237

oval:org.secpod.oval:def:45410
The host is missing an important security update for KB4096418

oval:org.secpod.oval:def:45411
The host is missing an important security update for KB4095875

oval:org.secpod.oval:def:45412
The host is missing an important security update for KB4095876

oval:org.secpod.oval:def:46388
The host is missing an important security update for KB4338417

oval:org.secpod.oval:def:46387
The host is missing an important security update for KB4338416

oval:org.secpod.oval:def:46386
The host is missing an important security update for KB4338415

oval:org.secpod.oval:def:46402
The host is missing an important security update for KB4338610

oval:org.secpod.oval:def:46404
The host is missing an important security update for KB4338612

oval:org.secpod.oval:def:46403
The host is missing an important security update for KB4338611

oval:org.secpod.oval:def:46405
The host is missing an important security update for KB4338613

oval:org.secpod.oval:def:46392
The host is missing an important security update for KB4338421

oval:org.secpod.oval:def:46394
The host is missing an important security update for KB4338423

oval:org.secpod.oval:def:46393
The host is missing an important security update for KB4338422

oval:org.secpod.oval:def:46396
The host is missing an important security update for KB4338600

oval:org.secpod.oval:def:46395
The host is missing an important security update for KB4338424

oval:org.secpod.oval:def:46398
The host is missing an important security update for KB4338602

oval:org.secpod.oval:def:46397
The host is missing an important security update for KB4338601

oval:org.secpod.oval:def:47175
The host is missing an important security update for KB4344145

oval:org.secpod.oval:def:47174
The host is missing an important security update for KB4344144

oval:org.secpod.oval:def:47177
The host is missing an important security update for KB4344147

oval:org.secpod.oval:def:47176
The host is missing an important security update for KB4344146

oval:org.secpod.oval:def:47179
The host is missing an important security update for KB4344149

oval:org.secpod.oval:def:47178
The host is missing an important security update for KB4344148

oval:org.secpod.oval:def:47184
The host is missing an security update for KB4344165

oval:org.secpod.oval:def:47183
The host is missing an important security update for KB4344153

oval:org.secpod.oval:def:47186
The host is missing an important security update for KB4344167

oval:org.secpod.oval:def:47185
The host is missing an important security update for KB4344166

oval:org.secpod.oval:def:47180
The host is missing an important security update for KB4344150

oval:org.secpod.oval:def:47182
The host is missing an important security update for KB4344152

oval:org.secpod.oval:def:47181
The host is missing an important security update for KB4344151

oval:org.secpod.oval:def:47188
The host is missing an important security update for KB4344172

oval:org.secpod.oval:def:47187
The host is missing an important security update for KB4344171

oval:org.secpod.oval:def:47189
The host is missing an important security update for KB4344173

oval:org.secpod.oval:def:47191
The host is missing an important security update for KB4344176

oval:org.secpod.oval:def:47190
The host is missing an important security update for KB4344175

oval:org.secpod.oval:def:47193
The host is missing an important security update for KB4344178

oval:org.secpod.oval:def:47192
The host is missing an important security update for KB4344177

oval:org.secpod.oval:def:50142
The host is missing an important security update 4480051

oval:org.secpod.oval:def:50150
The host is missing an important security update 4480063

oval:org.secpod.oval:def:50151
The host is missing an important security update 4480064

oval:org.secpod.oval:def:50152
The host is missing an important security update 4480071

oval:org.secpod.oval:def:50153
The host is missing an important security update 4480070

oval:org.secpod.oval:def:50143
The host is missing an important security update 4480054

oval:org.secpod.oval:def:50144
The host is missing an important security security update 4480055

oval:org.secpod.oval:def:50145
The host is missing an important security update 4480057

oval:org.secpod.oval:def:50146
The host is missing an important security update 4480058

oval:org.secpod.oval:def:50147
The host is missing an important security update 4480059

oval:org.secpod.oval:def:50148
The host is missing an important security update 4480061

oval:org.secpod.oval:def:50149
The host is missing an important security update 4480062

oval:org.secpod.oval:def:50160
The host is missing an important security update 4480085

oval:org.secpod.oval:def:50161
The host is missing an important security update 4480086

oval:org.secpod.oval:def:50154
The host is missing an important security security update 4480072

oval:org.secpod.oval:def:50155
The host is missing an important security update 4480074

oval:org.secpod.oval:def:50156
The host is missing an important security update 4480076

oval:org.secpod.oval:def:50157
The host is missing an important security update 4480075

oval:org.secpod.oval:def:50158
The host is missing an important security update 4480083

oval:org.secpod.oval:def:50159
The host is missing an important security update 4480084

oval:org.secpod.oval:def:50756
The host is missing an important security update 4483449

oval:org.secpod.oval:def:50757
The host is missing an important security update 4483450

oval:org.secpod.oval:def:50758
The host is missing an important security security update 4483451

oval:org.secpod.oval:def:50759
The host is missing an important security update 4483453

oval:org.secpod.oval:def:50760
The host is missing an important security update 4483454

oval:org.secpod.oval:def:50761
The host is missing an important security update 4483455

oval:org.secpod.oval:def:50762
The host is missing an important security update 4483456

oval:org.secpod.oval:def:50763
The host is missing an important security update 4483457

oval:org.secpod.oval:def:50764
The host is missing an important security update 4483458

oval:org.secpod.oval:def:50765
The host is missing an important security update 4483459

oval:org.secpod.oval:def:50766
The host is missing an important security update 4483468

oval:org.secpod.oval:def:50767
The host is missing an important security update 4483469

oval:org.secpod.oval:def:50768
The host is missing an important security security update 4483470

oval:org.secpod.oval:def:50769
The host is missing an important security update 4483472

oval:org.secpod.oval:def:50770
The host is missing an important security update 4483473

oval:org.secpod.oval:def:50771
The host is missing an important security update 4483474

oval:org.secpod.oval:def:50772
The host is missing an important security update 4483481

oval:org.secpod.oval:def:50773
The host is missing an important security update 4483482

oval:org.secpod.oval:def:50774
The host is missing an important security update 4483483

oval:org.secpod.oval:def:50775
The host is missing an important security update 4483484

oval:org.secpod.oval:def:502729
.NET Core is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. A new version of .NET Core that address security vulnerabilities is now available. The updated version is .NET Core Runtime 2.1.11 and SDK 2.1.507. ...

oval:org.secpod.oval:def:49765
The host is missing a critical security update 4470601

oval:org.secpod.oval:def:43477
The host is missing a security update 4054996

oval:org.secpod.oval:def:43482
The host is missing an important security update 4054997

oval:org.secpod.oval:def:43472
The host is missing a security update 4054174

oval:org.secpod.oval:def:43471
The host is missing an important security update 4054171

oval:org.secpod.oval:def:43475
The host is missing an important security update 4054994

oval:org.secpod.oval:def:43473
The host is missing an important security update 4054175

oval:org.secpod.oval:def:9280
The host is missing an important security update according to Microsoft bulletin, MS13-015. The update is required to fix privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle a web browser that can run XAML Browser Applications. Successful exploita ...

oval:org.secpod.oval:def:9281
The host is installed with .NET Framework 2.0 or 3.5 or 3.5.1 or 4.0 or 4.5 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle permissions of a callback function. Successful exploitation allows attackers to take complete control o ...

oval:org.secpod.oval:def:8344
The host is missing an important security update according Microsoft bulletin MS13-007. The update is required to fix a denial of service vulnerability. A flaw is present in the applications, which fail to handle crafted HTTP requests. Successful exploitation could allow attackers to crash the servi ...

oval:org.secpod.oval:def:8340
The host is installed with Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0, 3.5.1, 4 or 4.5 and is prone to double construction vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation allows remote attackers to install programs, v ...

oval:org.secpod.oval:def:8341
The host is missing an important security update according to Microsoft security bulletin, MS13-004. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle the vectors related to memory. Successful exploitation allows remote a ...

oval:org.secpod.oval:def:8342
The host is installed with Microsoft .NET Framework 3.5 Service Pack 1, Microsoft .NET Framework 4 or Management OData IIS Extension and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to handle crafted HTTP requests. Successful exploitation could all ...

oval:org.secpod.oval:def:8339
The host is installed with Microsoft .NET Framework 2.0 SP2, 3.0, 3.5.1, 4 or 4.5 and is prone to S.DS.P buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle System.DirectoryServices.Protocols (S.DS.P) namespace method. Successful exploitation allows re ...

oval:org.secpod.oval:def:8337
The host is installed with Microsoft .NET Framework 1.1 SP1 or 2.0 SP2 or 3.5.1 or 4 or 4.5 and is prone to WinForms buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a Windows Forms method. Successful exploitation allows remote attackers to install ...

oval:org.secpod.oval:def:8338
The host is installed with Microsoft .NET Framework 1.1 SP1 or 2.0 SP2 or 3.0 or 4 and is prone to system drawing information disclosure vulnerability. A flaw is present in the application, which fails to properly handle pointers to unmanaged memory locations. Successful exploitation allows remote a ...

oval:org.secpod.oval:def:7927
The host is installed with Microsoft .NET Framework 2.0 SP2, 3.5.1, 4 or 4.5 and is prone to Web proxy auto-discovery vulnerability. A flaw is present in the applications, which is caused by a lack of validation when the .NET Framework acquires the default web proxy settings and executes JavaScript ...

oval:org.secpod.oval:def:7929
The host is missing a critical security update according to Microsoft Security Bulletin, MS12-074. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain vectors and properly perform validations. Successful exploitation allows ...

oval:org.secpod.oval:def:7924
The host is installed with Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5.1 or 4 and is prone to reflection bypass vulnerability. A flaw is present in the applications, which fail to properly validate the permissions of objects performing reflection. Successful exploitation allows attackers to take ...

oval:org.secpod.oval:def:7925
The host is installed with Microsoft .NET Framework 2.0 SP2 or 3.5.1 and is prone to Code access security info disclosure vulnerability. A flaw is present in the applications, which does not properly sanitize the output of a function when called from partially trusted code. Successful exploitation a ...

oval:org.secpod.oval:def:7926
The host is installed with Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.5.1 or 4 and is prone to untrusted search path vulnerability. A flaw is present in the applications, which is caused when Entity Framework, a .NET Framework component, incorrectly restricts the path used for loading external lib ...

oval:org.secpod.oval:def:6026
The host is installed with Microsoft .Net framework 2.0 Sp2 or 3.5.1 or 4.0 or 4.5 Beta and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly execute a function pointer. Successful exploitation allows attackers to take complete control of ...

oval:org.secpod.oval:def:6024
The host is missing a critical security update according to Microsoft bulletin, MS12-038. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which fails to properly execute a function pointer. Successful exploitation allows attackers to take comp ...

oval:org.secpod.oval:def:4156
The host is missing a critical security update according to Microsoft security bulletin, MS12-016. The update is required to fix remote code execution vulnerabilities. The flaws are present in Microsoft .NET Framework and Microsoft Silverlight, which fails to handle a specially crafted web page usin ...

oval:org.secpod.oval:def:4157
The host is installed with Microsoft .NET Framework 2.0 SP2, 3.5.1, 4.0 or Silverlight and is prone unmanaged objects vulnerability. A flaw is present in the applications, which fails to handle a specially crafted Microsoft .NET Framework application. Successful exploitation could allow remote attac ...

oval:org.secpod.oval:def:4158
The host is installed with Microsoft .NET Framework 2.0 SP2, and 3.5.1 and is prone heap corruption vulnerability. A flaw is present in the Microsoft .NET Framework, which fails to handle calculation of buffer length while processing specially crafted input. Successful exploitation could allow remot ...

oval:org.secpod.oval:def:1755
The host is missing a moderatesecurity update according to Microsoft security bulletin, MS11-069. The update is required to fix an information disclosure vulnerability. A flaw is present in the applications which fails to properly validate the trust level within the System.Net.Sockets namespace. Suc ...

oval:org.secpod.oval:def:1754
The host is installed with Microsoft .NET Framework 2.0 SP2 or 3.5.1 SP1 or 4.0 and is prone to information disclosure vulnerability. A flaw is present in the applications which fails to properly validate the trust level within the System.Net.Sockets namespace. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:1183
The host is missing a Critical security update according to Microsoft security bulletin, MS11-044. The update is required to fix remote code execution vulnerability in Microsoft .NET Framework on Windows 7 or Windows Server 2003 or Windows Server 2008 or Windows Vista or Windows XP. The flaw is pres ...

oval:org.secpod.oval:def:1182
The host is installed with Microsoft .NET Framework and is prone to remote code execution vulnerability. A flaw is present in the JIT compiler when IsJITOptimizerDisabled is false, which fails to handle expressions related to null strings. Successful exploitation allows an attacker to install progra ...

oval:org.secpod.oval:def:820
The host is missing a Critical security update according to Microsoft security bulletin, MS11-028. The update is required to fix a remote code execution vulnerability in Microsoft .NET Framework. A flaw is present in the JIT compiler, which fails to compile certain function calls. Successful ex ...

oval:org.secpod.oval:def:714
The host is installed with Microsoft .NET Framework and is prone to remote code execution vulnerability. A flaw is present in x86 JIT compiler, which fails to compiling certain function calls. Successful exploitation could allow remote attackers to corrupt the stack and execute remote code.

oval:org.secpod.oval:def:40496
The host is missing an important security update KB4019473

oval:org.secpod.oval:def:40497
The host is missing an important security update KB4016871

oval:org.secpod.oval:def:47162
The host is missing an important security update for KB4343885

oval:org.secpod.oval:def:47172
The host is missing an important security update for KB4343909

oval:org.secpod.oval:def:46409
The host is missing an important security update for KB4338819

oval:org.secpod.oval:def:46413
The host is missing an important security update for KB4338825

oval:org.secpod.oval:def:46414
The host is missing an important security update for KB4338826

oval:org.secpod.oval:def:49748
The host is missing an important security update for KB4471324

oval:org.secpod.oval:def:49753
The host is missing an important security update for KB4471329

oval:org.secpod.oval:def:49751
The host is missing an important security update for KB4471327

oval:org.secpod.oval:def:50745
The host is missing an important security update for KB4486996

oval:org.secpod.oval:def:50747
The host is missing an important security update for KB4487017

oval:org.secpod.oval:def:50750
The host is missing an important security update for KB4487020

oval:org.secpod.oval:def:50141
The host is missing an important security update for KB4480978

oval:org.secpod.oval:def:50135
The host is missing an important security update for KB4480966

oval:org.secpod.oval:def:50139
The host is missing an important security update for KB4480973

oval:org.secpod.oval:def:54751
The host is missing an important security update for KB4499179

oval:org.secpod.oval:def:54748
The host is missing an important security update for KB4499167

oval:org.secpod.oval:def:54753
The host is missing an important security update for KB4499181

oval:org.secpod.oval:def:33262
The host is installed with .NET Framework 2.0 SP2, 3.0, 3.5, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to a security feature bypass vulnerability. A flaw is present in the .NET Framework component, which does not properly validate certain elements of a signed XML document. Successful exploitation allo ...

oval:org.secpod.oval:def:33261
The host is missing a important security update according to Microsoft security bulletin, MS16-035. The update is required to fix a security feature bypass vulnerability. The flaw is present in the .NET Framework, which does not properly validate certain elements of a signed XML document. Successful ...

oval:org.secpod.oval:def:25855
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, or 4.6 and is prone to an Onetype font parsing vulnerabilit ...

oval:org.secpod.oval:def:31010
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle specially crafted XML files. An attacker who successfully exploited this vulnerability could ...

oval:org.secpod.oval:def:31012
The host is installed with .Net framework 2.0 SP2, 3.5.1 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which does not properly implement the Address Space Layout Randomization (ASLR) security feature. An attacker who successfully exploited this vulnerability cou ...

oval:org.secpod.oval:def:31013
The host is missing an important security update according to Microsoft bulletin, MS15-118. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. An attacker who successfully exploited this vulnerability could take co ...

oval:org.secpod.oval:def:34330
The host is missing an critical security update according to Microsoft security bulletin, MS16-065. The update is required to fix a TLS/SSL information disclosure vulnerability. A flaw is present in the TLS/SSL protocol, which fails to properly handle an injection of unencrypted data into the secure ...

oval:org.secpod.oval:def:34329
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to a TLS/SSL information disclosure vulnerability. A flaw is present in the TLS/SSL protocol, which fails to properly handle an injection of unencrypted data into the secure channel and then man-in-the-middle ...

oval:org.secpod.oval:def:40494
The host is missing an important security update KB4019474

oval:org.secpod.oval:def:46415
The host is missing an important security update for KB4338829

oval:org.secpod.oval:def:47165
The host is missing an important security update for KB4343892

oval:org.secpod.oval:def:50132
The host is missing an important security update for KB4480962

oval:org.secpod.oval:def:50748
The host is missing an important security update for KB4487018

oval:org.secpod.oval:def:54744
The host is missing an important security update for KB4499154

oval:org.secpod.oval:def:40495
The host is missing an important security update KB4019472

oval:org.secpod.oval:def:43459
A Denial of Service vulnerability exists when .NET, and .NET core, improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing spe ...

oval:org.secpod.oval:def:49745
The host is missing an important security update for KB4471321

oval:org.secpod.oval:def:50131
The host is missing an important security update for KB4480961

oval:org.secpod.oval:def:50753
The host is missing an important security update for KB4487026

oval:org.secpod.oval:def:54740
The host is missing an important security update for KB4494440

oval:org.secpod.oval:def:54856
The host is missing an important security update for KB4495610

oval:org.secpod.oval:def:50070
An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations. An attacker who successfully exploited the vulnerability could retrieve content, that is normally restricted, from a web application.

oval:org.secpod.oval:def:49760
The host is missing a critical security update 4470502

oval:org.secpod.oval:def:49716
A denial of service vulnerability exists when .NET Framework improperly handles special web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an .NET Framework web application. The vulnerability can be exploited remotely, without authenticati ...

oval:org.secpod.oval:def:50709
A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged ...

oval:org.secpod.oval:def:50164
The host is missing an important security update 4480056

oval:org.secpod.oval:def:50710
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's. An attacker who successfully exploited this vulnerability could use it to bypass security logic intended to ensure that a user-provided URL belonged to a specific hostname or a subdomain of that hos ...

oval:org.secpod.oval:def:50795
The host is missing an important security update 4483452

oval:org.secpod.oval:def:54864
The host is missing an important security update for KB4499405

oval:org.secpod.oval:def:54695
A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Framework or .NET Core web application. The vulnerability can be exploited remotely, with ...

oval:org.secpod.oval:def:54696
A denial of service vulnerability exists when .NET Framework or .NET Core improperly handle web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Framework or .NET Core web application. The vulnerability can be exploited remotely, with ...

oval:org.secpod.oval:def:54694
A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by iss ...

oval:org.secpod.oval:def:14317
The host is installed with Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly process crafted TrueTyp ...

oval:org.secpod.oval:def:14328
The host is installed with Microsoft .NET Framework 2.0 SP2, 3.5.1, 4 or 4.5 or Silverlight 5 before 5.1.20513.0 and is prone to array access violation vulnerability. A flaw is present in the applications, which fail to properly prevent changes to data in multidimensional arrays of structures. Succe ...

oval:org.secpod.oval:def:24338
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight 5 or Silverlight 5 Developer Runtime and is prone to a truetype f ...

oval:org.secpod.oval:def:25849
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25850
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25856
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, ...

oval:org.secpod.oval:def:25857
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 ...

oval:org.secpod.oval:def:1171
The host is installed with Microsoft .Net framework 2.0 SP1 or 2.0 SP2 or 3.5 or 3.5 SP1 or 4.0 or Microsoft Silverlight 4 and is prone to remote code execution vulnerability. A flaw is present in the applications which is caused when the .NET Framework or Microsoft Silverlight improperly validate a ...

oval:org.secpod.oval:def:1172
The host is missing an critical security update according to Microsoft security bulletin, MS11-039. The update is required to fix remote code execution vulnerability in Microsoft .Net framework and Microsoft Silverlight. A flaw is present in the applications which is caused when the .NET Framework a ...

oval:org.secpod.oval:def:25859
The host is missing a critical security update according to Microsoft security bulletin, MS15-080. The update is required fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType fonts or OneType fonts. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:2548
The host is installed with Microsoft .NET Framework or Microsoft Silverlight and is prone to a remote code execution vulnerability. Flaws are present in the Microsoft ASP.NET and Microsoft Silverlight, which fails to handle specially crafted web pages. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:2547
The host is missing a critical security update according to Microsoft security bulletin, MS11-078. The update is required to fix a remote code execution vulnerability. Flaws are present in the Microsoft .NET Framework and Microsoft Silverlight, which fails to handle specially crafted web pages by a ...

oval:org.secpod.oval:def:14322
The host is missing a critical security update according to Microsoft bulletin, ms13-052. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors and improper validations. Successful exploitation allows attacker ...

oval:org.secpod.oval:def:24340
The host is missing a critical security update according to Microsoft security bulletin, MS15-044. The update is required fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType or OpenType font. Successful exploitation c ...

oval:org.secpod.oval:def:45418
The host is missing an important security update for KB4103731

oval:org.secpod.oval:def:45422
The host is missing an important security update for KB4103716

oval:org.secpod.oval:def:45423
The host is missing an important security update for KB4103721

oval:org.secpod.oval:def:45438
The host is missing an important security update for KB4103727

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:37489
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .net framework 3.0, 4.6, 4.5 SP2, 3.5.1, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, ...

oval:org.secpod.oval:def:37496
The host is missing an critical security update according to Microsoft bulletin, MS16-120. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ob ...

CVE    83
CVE-2011-1271
CVE-2011-1978
CVE-2014-0253
CVE-2014-0257
...
*CPE
cpe:/a:microsoft:.net_framework:3.5.1

© SecPod Technologies