[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3423
The host is installed with Microsoft Office 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:5923
The host is installed with Microsoft Office 2008, 2011 or Open XML File Format Converter for Mac and is prone to an array indexing vulnerability. A flaw is present in the application, which fails to handle crafted excel files. Successful exploitation could allow attackers to take complete control of ...

oval:org.secpod.oval:def:3424
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5905
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5927
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:5904
The host is installed with Microsoft Office 2011 for Mac and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:5926
The host is installed with Office 2008 or 2011 for Mac or Open XML File Format Converter for Mac and is prone to a conditional expression parsing vulnerability. A flaw is present in the application, which fails to properly parse conditional expressions associated with formatting requirements. Succes ...

oval:org.secpod.oval:def:6352
The host is missing an important security update according to Microsoft security bulletin, MS12-046. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successful exploitation could allow ...

oval:org.secpod.oval:def:18529
The host is missing an important security update according to Microsoft bulletin, MS14-024. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:18528
The host is installed with Microsoft Office 2007 or 2010 or 2013 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attackers to bypass the ASLR security feature an ...

oval:org.secpod.oval:def:18534
The host is missing an important security update according to Microsoft security bulletin, MS14-023. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which does not properly validate the path used for loading external libraries. Successful ex ...

oval:org.secpod.oval:def:18536
The host is installed with Microsoft Office 2013 and is prone to a microsoft office chinese grammar checking vulnerability. A flaw is present in the application, which does not properly validate the path used for loading external libraries. Successful exploitation could allow attackers to execute ar ...

oval:org.secpod.oval:def:2248
The host is installed with Microsoft Office 2007 SP2, 2010 or 2010 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle word files properly. Successful exploitation could allow attackers to take complete control of an affected system.

oval:org.secpod.oval:def:2249
The host is missing an important security update according to Microsoft security bulletin, MS11-073. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle different a specially crafted office file. Succe ...

oval:org.secpod.oval:def:2260
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:15652
The host is missing an important security update according to Microsoft bulletin, MS13-085. The update is required to fix remote code execution vulnerability. The flaw is present in the application, which fails to handle certain objects in memory while parsing specially crafted Office files. Success ...

oval:org.secpod.oval:def:15653
The host is installed with Microsoft Office for Mac 2011 and is prone to remote code execution vulnerability. The flaw is present in the application, which fails to handle certain objects in memory while parsing specially crafted Office files. Successful exploitation allows attackers to execute arbi ...

oval:org.secpod.oval:def:15991
The host is missing a critical security update according to Microsoft security bulletin, MS13-091. The update is required to fix multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation ...

oval:org.secpod.oval:def:2255
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 Service Pack 2, Excel Services installed on Microsoft ...

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:15654
The host is missing an important security update according to Microsoft security bulletin, MS13-085. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:2257
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010, Microsoft Excel Viewer , Microsoft Office Compatibility Pack, Excel Services installed on Microsoft Office SharePoint Server 2007, Excel Services installed on Microsoft Office SharePo ...

oval:org.secpod.oval:def:16181
The host is missing an important security update according to Microsoft bulletin, MS13-106. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security fea ...

oval:org.secpod.oval:def:16180
The host is installed with Microsoft Office 2007 SP3 or Office 2012 SP1 or SP2 and is prone to security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security feature. Successful exploitati ...

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:14315
The host is missing an important security update according to Microsoft security bulletin, MS13-054. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or ...

oval:org.secpod.oval:def:15993
The host is installed with Microsoft Microsoft Office 2003 SP3, 2007 SP3, 2010 SP1/SP2 or 2013 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:6351
The host is installed with Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Microsoft Visual Basic for Applications (VBA) and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successfu ...

oval:org.secpod.oval:def:14317
The host is installed with Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly process crafted TrueTyp ...

CVE    15
CVE-2011-1987
CVE-2011-1989
CVE-2011-1983
CVE-2011-1982
...
*CPE
cpe:/a:microsoft:office:2010:sp1:x64

© SecPod Technologies