[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:5101
Microsoft Office 2007 SP2 is installed

oval:org.secpod.oval:def:25806
The host is installed with Microsoft XML Core Services 3.0 or Microsoft XML Core Services 6.0 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2, SP3 or Micr ...

oval:org.secpod.oval:def:25808
The host is installed with Microsoft XML Core Services 3.0 or on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2 and is prone to an information disclosure vu ...

oval:org.secpod.oval:def:25809
The host is missing an important security update according to Microsoft security bulletin, MS15-084. The update is required to fix multiple information disclosure vulnerabilities. The flaws are present in the applications, which expose memory addresses not intended for public disclosure or explicitl ...

oval:org.secpod.oval:def:25807
The host is installed with Microsoft XML Core Services 3.0 or on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2 and is prone to an information disclosure vu ...

oval:org.secpod.oval:def:5905
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5904
The host is installed with Microsoft Office 2011 for Mac and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3423
The host is installed with Microsoft Office 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3424
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5923
The host is installed with Microsoft Office 2008, 2011 or Open XML File Format Converter for Mac and is prone to an array indexing vulnerability. A flaw is present in the application, which fails to handle crafted excel files. Successful exploitation could allow attackers to take complete control of ...

oval:org.secpod.oval:def:5927
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:5926
The host is installed with Office 2008 or 2011 for Mac or Open XML File Format Converter for Mac and is prone to a conditional expression parsing vulnerability. A flaw is present in the application, which fails to properly parse conditional expressions associated with formatting requirements. Succes ...

oval:org.secpod.oval:def:5925
The host is installed with Office 2008 for Mac or Open XML File Format Converter for Mac and is prone to a heap corruption vulnerability. A flaw is present in the application, which fails to properly parse records in Excel spreadsheets. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:1377
The host is missing a critical security update according to Microsoft security bulletin, MS10-087. The update is required to fix multiple remote code execution vulnerabilities. Flaws are in Microsoft Office, which fails to validate crafted RTF data, msofbtSp records and unspecified flags. Successful ...

oval:org.mitre.oval:def:7575
Microsoft Excel 2003 SP3 and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information, which allows remote attackers to execute arb ...

oval:org.secpod.oval:def:5100
The host is missing an important security update according to Microsoft security bulletin, MS12-028. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate the .wps file format when parsing a specially crafted file. ...

oval:org.secpod.oval:def:6678
The host is missing an important security update according to Microsoft security bulletin, MS12-057. The update is required to fix remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics fi ...

oval:org.secpod.oval:def:5104
The host is missing a critical security update according to Microsoft security bulletin, MS12-027. The update is required to fix a remote code execution vulnerability. A flaw is present in Windows common controls, which fails to handle a website containing specially crafted content. Successful explo ...

oval:org.mitre.oval:def:8407
Microsoft Office Excel 2007 SP1 and SP2; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; and Office SharePoint Server 2007 SP1 and SP2 do not validate ZIP headers du ...

oval:org.secpod.oval:def:3300
The host is missing a critical security update according to Microsoft security bulletin, MS11-023. The update is required to fix remote code execution vulnerability. A flaw is present in the application which does not properly handle loading of DLL files. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:1522
The host is missing a critical security update according to Microsoft security bulletin, MS10-031. The update is required to fix remote code execution vulnerability. A flaw is present in the Microsoft Visual Basic for Applications, which fails to search for ActiveX Controls embedded in documents. Su ...

oval:org.mitre.oval:def:8479
Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2 and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXSET record is broken up into several records," ...

oval:org.secpod.oval:def:5099
The host is installed with Microsoft Office 2007 or Microsoft Works 6-9 File Converter or Microsoft Works 9 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly validate the .wps file format when parsing a specially crafted file. Suc ...

oval:org.secpod.oval:def:1217
The host is missing an important security update according to Microsoft security bulletin, MS10-105. The update is required to fix denial of service vulnerability. Multiple flaws are caused due to errors in processing CGM, PICT, TIFF, FlashPix image files. Successful exploitation could allows an att ...

oval:org.secpod.oval:def:6352
The host is missing an important security update according to Microsoft security bulletin, MS12-046. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successful exploitation could allow ...

oval:org.secpod.oval:def:6721
The host is missing a critical security update according to MS12-060. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which is caused when an ActiveX control corrupts the system state. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:6680
The host is installed with Microsoft Office 2007 SP2/SP3 or Office 2010 and is prone to remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics file into an Office file. Successful exploita ...

oval:org.secpod.oval:def:3187
The host is missing a critical security update according to Microsoft security bulletin, MS10-036. The update is required to fix remote code execution vulnerability. A flaw is present in the Microsoft Office, which fails to validate COM objects to be instantiated. Successful exploitation allows an a ...

oval:org.secpod.oval:def:1560
The host is missing a critical security update according to Microsoft security bulletin, MS10-080. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Microsoft Excel, which fails to validate Excel document with crafted record information. Successfu ...

oval:org.mitre.oval:def:7862
Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXTUPLE record ...

oval:org.mitre.oval:def:11929
Untrusted search path vulnerability in Microsoft Office 2007 SP2 and 2010 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "Insecure Library Loading Vulnerability." NOTE: this might overlap CVE-2010-3141 and CVE-2010-3142.

oval:org.mitre.oval:def:6842
Microsoft Office Excel 2002 SP3, 2007 SP1, and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via an Excel file with ...

oval:org.secpod.oval:def:2260
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:2248
The host is installed with Microsoft Office 2007 SP2, 2010 or 2010 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle word files properly. Successful exploitation could allow attackers to take complete control of an affected system.

oval:org.mitre.oval:def:7240
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; al ...

oval:org.secpod.oval:def:2249
The host is missing an important security update according to Microsoft security bulletin, MS11-073. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle different a specially crafted office file. Succe ...

oval:org.secpod.oval:def:2255
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 Service Pack 2, Excel Services installed on Microsoft ...

oval:org.secpod.oval:def:2257
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010, Microsoft Excel Viewer , Microsoft Office Compatibility Pack, Excel Services installed on Microsoft Office SharePoint Server 2007, Excel Services installed on Microsoft Office SharePo ...

oval:org.secpod.oval:def:2256
The host is installed with Microsoft Excel 2003, Microsoft Excel 2007, Microsoft Office 2007, Microsoft Excel Viewer, or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to heap corruption vulnerability. A flaw is present in the application, which f ...

oval:org.secpod.oval:def:2259
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 , Excel Services installed on Microsoft Office SharePo ...

oval:org.mitre.oval:def:7196
Microsoft Excel 2002 SP3 and 2007 SP2; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Real Time Data Array Re ...

oval:org.mitre.oval:def:6771
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; al ...

oval:org.secpod.oval:def:1571
The host is missing a critical security update according to Microsoft security bulletin, MS10-038. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Microsoft Excel and Compatibility Pack, which fails to parse a specially crafted Excel files. Succ ...

oval:org.secpod.oval:def:5616
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5614
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5613
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5618
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5617
The host is installed with Microsoft Excel 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Successful explo ...

oval:org.secpod.oval:def:8352
The host is missing a critical security update according to MS13-002. The update is required to fix multiple MSXML vulnerabilities. The flaws are present in the applications, which fail to properly handle XML content. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6199
The host is missing a critical security update according to Microsoft security bulletin, MS12-043. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted webpage. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2663
The host is missing a critical security update according to Microsoft security bulletin, MS09-062. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Windows GDI+, which fails to validate data within GDI+ when rendering WMF images and improper ...

oval:org.mitre.oval:def:6426
GDI+ in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "Memory Corruption Vulnerability."

oval:org.mitre.oval:def:8545
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file for ...

oval:org.secpod.oval:def:2236
The host is missing a critical security update according to Microsoft security bulletin, MS10-017. The update is required to fix remote code execution vulnerabilities. Flaws are present in Microsoft Office Excel, which fails to parse a specially crafted Excel files. Successful exploitation could all ...

oval:org.mitre.oval:def:6491
GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Off ...

oval:org.mitre.oval:def:5898
Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Ex ...

oval:org.mitre.oval:def:11739
Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, "Drawing Exception Ha ...

oval:org.mitre.oval:def:5800
Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3 ...

oval:org.mitre.oval:def:11439
Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via an Office document containing an Office Art Drawing record with crafted msofbtSp ...

oval:org.mitre.oval:def:6282
Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project ...

oval:org.mitre.oval:def:7074
VBE6.DLL in Microsoft Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Visual Basic for Applications (VBA), and VBA SDK 6.3 through 6.5 does not properly search for ActiveX controls that are embedded in documents, which allows remote attackers to execute arbitrary code via a ...

oval:org.mitre.oval:def:6134
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E ...

oval:org.mitre.oval:def:5967
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E ...

oval:org.mitre.oval:def:11931
Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, "RTF Stack Buffer Overflow Vul ...

oval:org.mitre.oval:def:7214
The Uniscribe (aka new Unicode Script Processor) implementation in USP10.DLL in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP1 and SP2, and Server 2008 Gold and SP2, and Microsoft Office XP SP3, 2003 SP3, and 2007 SP2, does not properly validate tables associated with malformed OpenTyp ...

oval:org.secpod.oval:def:6713
The host is installed with Microsoft Office 2003, Office 2003 Web Components, Microsoft Office 2007, 2010, Microsoft Host Integration Server 2004 , Microsoft Visual FoxPro 8.0, 9.0 or Visual Basic 6.0 Runtime, Microsoft SQL Server 2000, 2005, 2008, 2008 R2 and is prone to remote code execution vulne ...

oval:org.mitre.oval:def:7286
Windows Shell and WordPad in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7; Microsoft Office XP SP3; Office 2003 SP3; and Office System 2007 SP1 and SP2 do not properly validate COM objects during instantiat ...

oval:org.secpod.oval:def:2040
The host is missing a critical security update according to Microsoft security bulletin, MS10-063. The update is required to fix code execution vulnerability. A flaw is present in the Unicode Script Processor implementation in USP10.DLL in Microsoft Windows, which is due to two array-indexing errors ...

oval:org.secpod.oval:def:662
The host is installed with Windows XP, Windows Vista, Windows Server 2008, Windows Server 2003 and Office XP is prone to remote code execution vulnerability. A flaw is present in graphic objects which does not properly handle parse specially crafted Office file. Successful exploitation allows attack ...

oval:org.secpod.oval:def:661
The host is installed with Windows XP, Windows Vista, Windows Server 2008, Windows Server 2003 and Office XP is prone to remote code execution vulnerability. A flaw is present in the application which does not properly handle loading of DLL files. Successful exploitation allows attackers to run remo ...

oval:org.secpod.oval:def:6351
The host is installed with Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Microsoft Visual Basic for Applications (VBA) and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successfu ...

oval:org.secpod.oval:def:5113
The host is installed with Microsoft BizTalk Server 2002 or Microsoft Commerce Server 2002 or 2007 or 2009 or 2009 R2 or Microsoft Office 2003 or 2007 or 2010 or Microsoft Visual FoxPro or Visual Basic 6.0 Runtime and is prone remote code execution vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:8348
The host is installed with Microsoft XML Core Services 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, or Mic ...

oval:org.secpod.oval:def:5632
The host is installed with Microsoft Office and is prone GDI+ heap overflow vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF image file. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or create ...

oval:org.secpod.oval:def:5631
The host is installed with Microsoft Office, Windows and is prone GDI+ record type vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF images. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or crea ...

oval:org.secpod.oval:def:2247
The host is installed with Microsoft Office 2003 or 2007 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to enforce proper access rights. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:8351
The host is installed with Microsoft XML Core Services 4.0, 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, M ...

oval:org.secpod.oval:def:5624
The host is missing an important security update according to Microsoft security bulletin, MS12-034. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office, Windows, .NET Framework, and Silverlight, which fail to handle a specially crafted document or a ...

oval:org.secpod.oval:def:5628
The host is installed with Microsoft Office, Windows, and Silverlight and is prone TrueType Font parsing vulnerability. A flaw is present in the applications, which fails to handle a specially crafted TrueType font file. Successful exploitation could allow remote attackers to install programs, view, ...

CVE    33
CVE-2011-1987
CVE-2011-1989
CVE-2011-1988
CVE-2011-1983
...
*CPE
cpe:/a:microsoft:office:2007:sp2

© SecPod Technologies