[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:6679
Microsoft Office 2010 SP1 is installed.

oval:org.secpod.oval:def:3417
The host is installed with Microsoft Office IME (Chinese) and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly set configuration options. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21369
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:21368
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:3423
The host is installed with Microsoft Office 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:1377
The host is missing a critical security update according to Microsoft security bulletin, MS10-087. The update is required to fix multiple remote code execution vulnerabilities. Flaws are in Microsoft Office, which fails to validate crafted RTF data, msofbtSp records and unspecified flags. Successful ...

oval:org.secpod.oval:def:1217
The host is missing an important security update according to Microsoft security bulletin, MS10-105. The update is required to fix denial of service vulnerability. Multiple flaws are caused due to errors in processing CGM, PICT, TIFF, FlashPix image files. Successful exploitation could allows an att ...

oval:org.secpod.oval:def:6678
The host is missing an important security update according to Microsoft security bulletin, MS12-057. The update is required to fix remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics fi ...

oval:org.secpod.oval:def:5104
The host is missing a critical security update according to Microsoft security bulletin, MS12-027. The update is required to fix a remote code execution vulnerability. A flaw is present in Windows common controls, which fails to handle a website containing specially crafted content. Successful explo ...

oval:org.secpod.oval:def:6352
The host is missing an important security update according to Microsoft security bulletin, MS12-046. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successful exploitation could allow ...

oval:org.secpod.oval:def:6721
The host is missing a critical security update according to MS12-060. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which is caused when an ActiveX control corrupts the system state. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:6680
The host is installed with Microsoft Office 2007 SP2/SP3 or Office 2010 and is prone to remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics file into an Office file. Successful exploita ...

oval:org.secpod.oval:def:18528
The host is installed with Microsoft Office 2007 or 2010 or 2013 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attackers to bypass the ASLR security feature an ...

oval:org.secpod.oval:def:18529
The host is missing an important security update according to Microsoft bulletin, MS14-024. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attacke ...

oval:org.mitre.oval:def:11929
Untrusted search path vulnerability in Microsoft Office 2007 SP2 and 2010 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "Insecure Library Loading Vulnerability." NOTE: this might overlap CVE-2010-3141 and CVE-2010-3142.

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:15654
The host is missing an important security update according to Microsoft security bulletin, MS13-085. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:16181
The host is missing an important security update according to Microsoft bulletin, MS13-106. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security fea ...

oval:org.secpod.oval:def:16180
The host is installed with Microsoft Office 2007 SP3 or Office 2012 SP1 or SP2 and is prone to security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security feature. Successful exploitati ...

oval:org.secpod.oval:def:2248
The host is installed with Microsoft Office 2007 SP2, 2010 or 2010 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle word files properly. Successful exploitation could allow attackers to take complete control of an affected system.

oval:org.secpod.oval:def:40993
The host is missing security update for KB3212223

oval:org.secpod.oval:def:15991
The host is missing a critical security update according to Microsoft security bulletin, MS13-091. The update is required to fix multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation ...

oval:org.secpod.oval:def:40991
A remote code execution vulnerability exist in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user.

oval:org.secpod.oval:def:2255
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 Service Pack 2, Excel Services installed on Microsoft ...

oval:org.secpod.oval:def:2257
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010, Microsoft Excel Viewer , Microsoft Office Compatibility Pack, Excel Services installed on Microsoft Office SharePoint Server 2007, Excel Services installed on Microsoft Office SharePo ...

oval:org.secpod.oval:def:40996
The host is missing a moderate severity security update KB3203460

oval:org.secpod.oval:def:40999
The host is missing a moderate severity security update KB3203386

oval:org.secpod.oval:def:40981
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:41002
The host is missing a moderate severity security update KB3191944

oval:org.secpod.oval:def:5616
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5614
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5613
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5619
The host is missing an important security update according to Microsoft bulletin, MS12-030. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted spreadsheet. Successful exploitation could allow remote attackers to execute a ...

oval:org.secpod.oval:def:5618
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5617
The host is installed with Microsoft Excel 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Successful explo ...

oval:org.secpod.oval:def:19803
The host is missing a critical security update according to Microsoft bulletin, MS14-036. The update is required to fix remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly validate specially crafted image files. Successful exploitation allows atta ...

oval:org.secpod.oval:def:19806
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle specially crafted files in a way that corrupts memory. Su ...

oval:org.secpod.oval:def:19807
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate specially crafted files. Successful exploitation allows ...

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:14315
The host is missing an important security update according to Microsoft security bulletin, MS13-054. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or ...

oval:org.mitre.oval:def:11439
Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via an Office document containing an Office Art Drawing record with crafted msofbtSp ...

oval:org.mitre.oval:def:11739
Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, "Drawing Exception Ha ...

oval:org.mitre.oval:def:11931
Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, "RTF Stack Buffer Overflow Vul ...

oval:org.secpod.oval:def:6713
The host is installed with Microsoft Office 2003, Office 2003 Web Components, Microsoft Office 2007, 2010, Microsoft Host Integration Server 2004 , Microsoft Visual FoxPro 8.0, 9.0 or Visual Basic 6.0 Runtime, Microsoft SQL Server 2000, 2005, 2008, 2008 R2 and is prone to remote code execution vulne ...

oval:org.secpod.oval:def:6351
The host is installed with Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Microsoft Visual Basic for Applications (VBA) and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successfu ...

oval:org.secpod.oval:def:5113
The host is installed with Microsoft BizTalk Server 2002 or Microsoft Commerce Server 2002 or 2007 or 2009 or 2009 R2 or Microsoft Office 2003 or 2007 or 2010 or Microsoft Visual FoxPro or Visual Basic 6.0 Runtime and is prone remote code execution vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:5631
The host is installed with Microsoft Office, Windows and is prone GDI+ record type vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF images. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or crea ...

oval:org.secpod.oval:def:15993
The host is installed with Microsoft Microsoft Office 2003 SP3, 2007 SP3, 2010 SP1/SP2 or 2013 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:5624
The host is missing an important security update according to Microsoft security bulletin, MS12-034. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office, Windows, .NET Framework, and Silverlight, which fail to handle a specially crafted document or a ...

oval:org.secpod.oval:def:14317
The host is installed with Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly process crafted TrueTyp ...

oval:org.secpod.oval:def:5628
The host is installed with Microsoft Office, Windows, and Silverlight and is prone TrueType Font parsing vulnerability. A flaw is present in the applications, which fails to handle a specially crafted TrueType font file. Successful exploitation could allow remote attackers to install programs, view, ...

CVE    9
CVE-2014-4117
CVE-2013-3859
CVE-2012-2524
CVE-2017-8511
...
*CPE
cpe:/a:microsoft:office:2010:sp1

© SecPod Technologies