[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:5612
Microsoft Office 2007 SP3 is installed

oval:org.secpod.oval:def:25881
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to p ...

oval:org.secpod.oval:def:25882
The host is missing an important security update according to Microsoft security bulletin, MS15-081. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:25806
The host is installed with Microsoft XML Core Services 3.0 or Microsoft XML Core Services 6.0 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2, SP3 or Micr ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:23486
The host is missing an important security update according to Microsoft security bulletin MS15-013. The update is required to fix a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:23485
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers to bypass security featu ...

oval:org.secpod.oval:def:25843
The host is installed with Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1 or Lync Basic 2013 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle Office Graphics Library ...

oval:org.secpod.oval:def:25809
The host is missing an important security update according to Microsoft security bulletin, MS15-084. The update is required to fix multiple information disclosure vulnerabilities. The flaws are present in the applications, which expose memory addresses not intended for public disclosure or explicitl ...

oval:org.secpod.oval:def:21873
The host is missing an important security update according to Microsoft bulletin, MS14-082. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful e ...

oval:org.secpod.oval:def:21872
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to an use after free vulnerability. The flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful exploitation allows at ...

oval:org.secpod.oval:def:24310
The host is missing an important security update according to Microsoft security bulletin, MS15-046. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24311
The host is installed with Microsoft Office 2007 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21369
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:21368
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:32923
The host is installed with Microsoft Office 2007 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:5905
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5904
The host is installed with Microsoft Office 2011 for Mac and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3423
The host is installed with Microsoft Office 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3424
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:6678
The host is missing an important security update according to Microsoft security bulletin, MS12-057. The update is required to fix remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics fi ...

oval:org.secpod.oval:def:5104
The host is missing a critical security update according to Microsoft security bulletin, MS12-027. The update is required to fix a remote code execution vulnerability. A flaw is present in Windows common controls, which fails to handle a website containing specially crafted content. Successful explo ...

oval:org.secpod.oval:def:6721
The host is missing a critical security update according to MS12-060. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which is caused when an ActiveX control corrupts the system state. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:6352
The host is missing an important security update according to Microsoft security bulletin, MS12-046. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successful exploitation could allow ...

oval:org.secpod.oval:def:6680
The host is installed with Microsoft Office 2007 SP2/SP3 or Office 2010 and is prone to remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics file into an Office file. Successful exploita ...

oval:org.secpod.oval:def:42088
The host is missing an important security update KB3213626

oval:org.secpod.oval:def:42091
The host is missing an important security update KB3213646

oval:org.secpod.oval:def:42754
The host is missing an important security update KB3162047

oval:org.secpod.oval:def:42753
The host is missing an important security update KB2553204

oval:org.secpod.oval:def:42767
The host is missing an important security update 4011276

oval:org.secpod.oval:def:43507
The host is missing an important security update 4011656

oval:org.secpod.oval:def:43913
The host is missing an important security update for KB4011715

oval:org.secpod.oval:def:18529
The host is missing an important security update according to Microsoft bulletin, MS14-024. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:18528
The host is installed with Microsoft Office 2007 or 2010 or 2013 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attackers to bypass the ASLR security feature an ...

oval:org.secpod.oval:def:18534
The host is missing an important security update according to Microsoft security bulletin, MS14-023. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which does not properly validate the path used for loading external libraries. Successful ex ...

oval:org.secpod.oval:def:18536
The host is installed with Microsoft Office 2013 and is prone to a microsoft office chinese grammar checking vulnerability. A flaw is present in the application, which does not properly validate the path used for loading external libraries. Successful exploitation could allow attackers to execute ar ...

oval:org.mitre.oval:def:11929
Untrusted search path vulnerability in Microsoft Office 2007 SP2 and 2010 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "Insecure Library Loading Vulnerability." NOTE: this might overlap CVE-2010-3141 and CVE-2010-3142.

oval:org.secpod.oval:def:39803
The host is missing a critical security update KB3178710

oval:org.secpod.oval:def:41228
The host is missing an important security update KB3213555

oval:org.secpod.oval:def:41231
The host is missing an important security update KB3213640

oval:org.secpod.oval:def:41232
The host is missing an important security update KB3213624

oval:org.secpod.oval:def:41000
The host is missing a moderate severity security update KB3162051

oval:org.secpod.oval:def:41001
The host is missing an important security update KB3203392

oval:org.secpod.oval:def:26546
The host is missing a critical security update according to Microsoft bulletin, MS15-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory or handle a specially crafted Office file. An attacker who succ ...

oval:org.secpod.oval:def:15652
The host is missing an important security update according to Microsoft bulletin, MS13-085. The update is required to fix remote code execution vulnerability. The flaw is present in the application, which fails to handle certain objects in memory while parsing specially crafted Office files. Success ...

oval:org.secpod.oval:def:15653
The host is installed with Microsoft Office for Mac 2011 and is prone to remote code execution vulnerability. The flaw is present in the application, which fails to handle certain objects in memory while parsing specially crafted Office files. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:15654
The host is missing an important security update according to Microsoft security bulletin, MS13-085. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:16181
The host is missing an important security update according to Microsoft bulletin, MS13-106. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security fea ...

oval:org.secpod.oval:def:16180
The host is installed with Microsoft Office 2007 SP3 or Office 2012 SP1 or SP2 and is prone to security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security feature. Successful exploitati ...

oval:org.secpod.oval:def:15991
The host is missing a critical security update according to Microsoft security bulletin, MS13-091. The update is required to fix multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation ...

oval:org.secpod.oval:def:38321
The host is missing an important security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could run arbitrar ...

oval:org.secpod.oval:def:40524
The host is missing an important security update KB3191885

oval:org.secpod.oval:def:38328
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40528
The host is missing an important security update KB3191899

oval:org.secpod.oval:def:40527
The host is missing an important security update KB3191895

oval:org.secpod.oval:def:26550
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a malformed EPS file vulnerability. A flaw is present in the applications, which fails to properly handle a specially crafted EPS file. An attacker who successfully exploited this vulnerability could take control of the a ...

oval:org.secpod.oval:def:40966
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:40970
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:31711
The host is installed with Microsoft Office 2007 SP3 or Office 2010 SP2 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attackers to run arbitrary code in the context of ...

oval:org.secpod.oval:def:38344
The host is installed with Microsoft Office 2007, 2010, 2013 or Word Viewer and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation could allow attackers to disclose sensitive information ...

oval:org.secpod.oval:def:39797
The host is missing a critical security update KB3141529

oval:org.secpod.oval:def:39798
The host is missing a critical security update KB3141538

oval:org.secpod.oval:def:41282
The host is missing an important security update KB3203468

oval:org.secpod.oval:def:41280
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:41281
The host is missing an important security update KB2880514

oval:org.secpod.oval:def:40990
A remote code execution vulnerability exist in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user.

oval:org.secpod.oval:def:40993
The host is missing security update for KB3212223

oval:org.secpod.oval:def:40510
The host is missing an important security update KB2596904

oval:org.secpod.oval:def:40994
The host is missing a moderate severity security update KB3203436

oval:org.secpod.oval:def:40997
The host is missing a moderate severity security update KB3118389

oval:org.secpod.oval:def:40998
The host is missing an important security update KB3203461

oval:org.secpod.oval:def:40995
The host is missing an important security update KB3118304

oval:org.secpod.oval:def:40996
The host is missing a moderate severity security update KB3203460

oval:org.secpod.oval:def:40999
The host is missing a moderate severity security update KB3203386

oval:org.secpod.oval:def:42089
The host is missing a critical security update KB3213649

oval:org.secpod.oval:def:42092
The host is missing an important security update KB3213641

oval:org.secpod.oval:def:31394
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:33268
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1 or Office 2016 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail to handle an invalidly signed binary. An attacker who successfully exploited the vulnerabil ...

oval:org.secpod.oval:def:39758
A remote code execution vulnerability exists in the way that Microsoft Office and WordPad parse specially crafted files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or creat ...

oval:org.secpod.oval:def:39802
The host is missing a critical security update KB3178703

oval:org.secpod.oval:def:40520
The host is missing an important security update KB3191863

oval:org.secpod.oval:def:40523
The host is missing an important security update KB3191881

oval:org.secpod.oval:def:40980
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40982
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:41002
The host is missing a moderate severity security update KB3191944

oval:org.secpod.oval:def:41003
The host is missing a moderate severity security update KB3191943

oval:org.secpod.oval:def:41004
The host is missing a moderate severity security update KB3191882

oval:org.secpod.oval:def:41005
The host is missing a moderate severity security update KB3178667

oval:org.secpod.oval:def:41222
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:41233
The host is missing an important security update KB3213545

oval:org.secpod.oval:def:42053
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:42734
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:42760
The host is missing an important security update KB4011262

oval:org.secpod.oval:def:5616
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5614
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5613
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5619
The host is missing an important security update according to Microsoft bulletin, MS12-030. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted spreadsheet. Successful exploitation could allow remote attackers to execute a ...

oval:org.secpod.oval:def:5618
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5617
The host is installed with Microsoft Excel 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Successful explo ...

oval:org.secpod.oval:def:41026
The host is missing a critical security update KB3191837

oval:org.secpod.oval:def:41027
The host is missing a critical security update KB3191844

oval:org.secpod.oval:def:40956
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:41028
The host is missing an important security update KB3191828

oval:org.secpod.oval:def:41029
The host is missing an important security update KB3191848

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37970
The host is installed with Microsoft Office 2007 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a specially crafted file. An attacker who successfully exploited the vulnerability could cause Office to stop responding.

oval:org.secpod.oval:def:37969
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32615
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:32617
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:32603
The host is installed with Microsoft Office 2007, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Office 2013, Excel 2013 SP1, PowerPoint 2013 SP1, Word 2013 SP1, Office 2016, Excel 2016, PowerPoint ...

oval:org.secpod.oval:def:32602
The host is installed with Microsoft Office 2007, Office 2010, Office 2013, Office 2016 or Word Viewer and is prone to a memory corruption vulnerability. The flaws are present in the applications, which fail to handle objects in memory. An attacker who successfully exploited these vulnerabilities co ...

oval:org.secpod.oval:def:32607
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:34346
The host is installed with Microsoft Office 2007, 2010, Sharepoint Office 2010 or Office Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary c ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:31709
The host is missing a critical security update according to Microsoft security bulletin, MS15-131. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:37077
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server ...

oval:org.secpod.oval:def:37076
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly export a users private key from the certificate store while saving a document. Successful exploitation could all ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:37091
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle a crafted office file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37087
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle objects in memory. Successful exploitation could allow attackers to run arbitrary ...

oval:org.secpod.oval:def:38336
The host is missing a critical security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle a specially crafted Microsoft Office file. Successful exploitation could allow a ...

oval:org.secpod.oval:def:43877
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:43518
ADV180003 : Microsoft has released an update for Microsoft Office that provides enhanced security as a defense-in-depth measure.

oval:org.secpod.oval:def:43492
The host is missing an important security update 4011580

oval:org.secpod.oval:def:43499
The host is missing an important security update 4011574

oval:org.secpod.oval:def:43447
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43445
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43449
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43448
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43450
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43453
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43452
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43451
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43579
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43582
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43581
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43580
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:36749
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a graphics component memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:36745
The host is installed with Microsoft Office 2007, 2010, 2013, 2016 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:36841
The host is installed with Microsoft Office 2011 or 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:19803
The host is missing a critical security update according to Microsoft bulletin, MS14-036. The update is required to fix remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly validate specially crafted image files. Successful exploitation allows atta ...

oval:org.secpod.oval:def:19806
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle specially crafted files in a way that corrupts memory. Su ...

oval:org.secpod.oval:def:19807
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate specially crafted files. Successful exploitation allows ...

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:14315
The host is missing an important security update according to Microsoft security bulletin, MS13-054. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or ...

oval:org.secpod.oval:def:8352
The host is missing a critical security update according to MS13-002. The update is required to fix multiple MSXML vulnerabilities. The flaws are present in the applications, which fail to properly handle XML content. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6199
The host is missing a critical security update according to Microsoft security bulletin, MS12-043. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted webpage. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:8348
The host is installed with Microsoft XML Core Services 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, or Mic ...

oval:org.secpod.oval:def:5632
The host is installed with Microsoft Office and is prone GDI+ heap overflow vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF image file. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or create ...

oval:org.secpod.oval:def:5631
The host is installed with Microsoft Office, Windows and is prone GDI+ record type vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF images. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or crea ...

oval:org.secpod.oval:def:15993
The host is installed with Microsoft Microsoft Office 2003 SP3, 2007 SP3, 2010 SP1/SP2 or 2013 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:15994
The host is installed with Microsoft Microsoft Office 2003 SP3 or 2007 SP3 and is prone to a heap-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:15992
The host is installed with Microsoft Microsoft Office 2003 SP3 or 2007 SP3 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:8351
The host is installed with Microsoft XML Core Services 4.0, 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, M ...

oval:org.secpod.oval:def:6713
The host is installed with Microsoft Office 2003, Office 2003 Web Components, Microsoft Office 2007, 2010, Microsoft Host Integration Server 2004 , Microsoft Visual FoxPro 8.0, 9.0 or Visual Basic 6.0 Runtime, Microsoft SQL Server 2000, 2005, 2008, 2008 R2 and is prone to remote code execution vulne ...

oval:org.secpod.oval:def:6351
The host is installed with Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Microsoft Visual Basic for Applications (VBA) and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successfu ...

oval:org.secpod.oval:def:5113
The host is installed with Microsoft BizTalk Server 2002 or Microsoft Commerce Server 2002 or 2007 or 2009 or 2009 R2 or Microsoft Office 2003 or 2007 or 2010 or Microsoft Visual FoxPro or Visual Basic 6.0 Runtime and is prone remote code execution vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:38349
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016, Server 2012 R2, Microsoft Office 2007, 2010 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applic ...

oval:org.secpod.oval:def:40958
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40960
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40961
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40964
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40962
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40963
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40968
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40969
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40967
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:42058
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

oval:org.secpod.oval:def:5624
The host is missing an important security update according to Microsoft security bulletin, MS12-034. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office, Windows, .NET Framework, and Silverlight, which fail to handle a specially crafted document or a ...

oval:org.secpod.oval:def:14317
The host is installed with Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly process crafted TrueTyp ...

oval:org.secpod.oval:def:24338
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight 5 or Silverlight 5 Developer Runtime and is prone to a truetype f ...

oval:org.secpod.oval:def:25846
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, WIndows 10, Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 ...

oval:org.secpod.oval:def:25849
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25850
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25856
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, ...

oval:org.secpod.oval:def:25857
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 ...

oval:org.secpod.oval:def:5628
The host is installed with Microsoft Office, Windows, and Silverlight and is prone TrueType Font parsing vulnerability. A flaw is present in the applications, which fails to handle a specially crafted TrueType font file. Successful exploitation could allow remote attackers to install programs, view, ...

oval:org.secpod.oval:def:25859
The host is missing a critical security update according to Microsoft security bulletin, MS15-080. The update is required fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType fonts or OneType fonts. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:24340
The host is missing a critical security update according to Microsoft security bulletin, MS15-044. The update is required fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType or OpenType font. Successful exploitation c ...

oval:org.secpod.oval:def:26555
The host is missing a critical security update according to Microsoft security bulletin, MS15-097. The update is required to multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted document. Successful exploitation could all ...

oval:org.secpod.oval:def:26564
The host is installed with Windows Vista SP2, Windows Server 2008 SP2, Microsoft Lync 2010, Microsoft Lync Basic 2013, Skype For Business 2016, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Office 2007, Microsoft Office 2010 and is prone to a graphics component buffer overflow ...

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:31755
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31756
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:33963
The host is missing a critical security update according to Microsoft security bulletin, MS16-039. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who successfully exploi ...

oval:org.secpod.oval:def:33964
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, .NET Framework 3.0 SP2, 3.5, 3.5.1, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2 ...

oval:org.secpod.oval:def:36736
The host is installed with Microsoft Windows Vista, 7, 8.1, 10, Server 2008, Server 2008 R2, Server 2012 or Server 2012 R2 Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting ...

oval:org.secpod.oval:def:36737
The host is installed with Microsoft Windows Vista, 7, Server 2008, Server 2008 R2, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync 2010, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-I ...

oval:org.secpod.oval:def:36738
The host is installed with Microsoft Windows Vista, 7, Server 2008, Server 2008 R2, Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-I ...

oval:org.secpod.oval:def:36739
The host is missing a critical security update according to Microsoft security bulletin, MS16-097. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. Successful ex ...

oval:org.secpod.oval:def:37489
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .net framework 3.0, 4.6, 4.5 SP2, 3.5.1, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, ...

oval:org.secpod.oval:def:37490
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37491
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37494
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37495
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37496
The host is missing an critical security update according to Microsoft bulletin, MS16-120. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ob ...

oval:org.secpod.oval:def:39404
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:39406
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain informationto further compromise the user's system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:39407
A remote code execution vulnerability exists due to the way the Windows Graphics Component handles objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create n ...

oval:org.secpod.oval:def:39411
The host is missing an critical security update according to Microsoft bulletin, MS17-013. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ex ...

oval:org.secpod.oval:def:40467
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40959
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:40965
A remote code execution vulnerability exist when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:42056
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:42057
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:42059
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

CVE    94
CVE-2011-1983
CVE-2016-0010
CVE-2016-0012
CVE-2016-0055
...
*CPE
cpe:/a:microsoft:office:2007:sp3

© SecPod Technologies