[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.mitre.oval:def:1853
The application Microsoft Office Compatibility Pack is installed.

oval:org.secpod.oval:def:5591
The application Microsoft Office Compatibility Pack SP3 is installed.

oval:org.secpod.oval:def:5590
The application Microsoft Office Compatibility Pack SP2 is installed.

oval:org.secpod.oval:def:42768
The host is missing an important security update KB4011265

oval:org.secpod.oval:def:19795
The host is installed with Microsoft Word 2007 SP3 or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successful exploitation allows ...

oval:org.secpod.oval:def:19796
The host is missing a important security update according to Microsoft bulletin, MS14-034. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successfu ...

oval:org.secpod.oval:def:42393
The host is missing an important security update KB3213647

oval:org.secpod.oval:def:42730
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:21855
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1 or Office Compatibility Pack SP3 and is prone to a excel invalid pointer remote code execution vulnerability. The flaw is present in the applications, which improperly handles objects in memory while parsing speciall ...

oval:org.secpod.oval:def:21856
The host is missing an important security update according to Microsoft security bulletin, MS14-083. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:21853
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2 or Office Compatibility Pack SP3 and is prone to a global free remote code execution vulnerability. The flaw is present in the applications, which improperly handles objects in memory while parsing specially crafted Office files. Su ...

oval:org.secpod.oval:def:21552
The host is installed with Microsoft Office Compatibility Pack Service Pack 3, Office Word 2007 SP3 or Microsoft Office Word Viewer and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially cr ...

oval:org.secpod.oval:def:21553
The host is missing an important security update according to Microsoft security bulletin, MS14-069. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory while parsing specially crafte ...

oval:org.secpod.oval:def:21550
The host is installed with Microsoft Office Compatibility Pack Service Pack 3, Office Word 2007 SP3 or Microsoft Office Word Viewer and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially cr ...

oval:org.secpod.oval:def:21551
The host is installed with Microsoft Office Compatibility Pack Service Pack 3, Office Word 2007 SP3 or Microsoft Office Word Viewer and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially cr ...

oval:org.secpod.oval:def:45392
An information disclosure vulnerability exists in Outlook when a message is opened. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnerability, an attacker would have to send a malicious email to a user and convince the us ...

oval:org.secpod.oval:def:45448
The host is missing an important security update for KB4018308

oval:org.secpod.oval:def:23798
The host is installed with Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold or SP1, Word 2013 RT Gold or SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold or SP1, Web ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.mitre.oval:def:2014
Unspecified vulnerability in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, 2003 Viewer, 2004 for Mac, and 2007 allows user-assisted remote attackers to execute arbitrary code via a crafted set font value in an Excel file, which results in memory corruption.

oval:org.mitre.oval:def:1709
Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2, and 2003 Viewer allows user-assisted remote attackers to execute arbitrary code via a malformed Excel file involving the "denoting [of] the start of a Workspace designation", which results in memory corruption, aka the "Workbook Memory Corruption Vulnera ...

oval:org.secpod.oval:def:24835
The host is missing an important security update according to Microsoft security bulletin, MS15-059. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:24836
The host is installed with Microsoft Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24837
The host is installed with Microsoft Office Compatibility Pack 2007, 2007 SP3, Office 2010 or SP2, Office 2013 or SP1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:44599
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:44673
The host is missing a security update 4011720

oval:org.secpod.oval:def:17398
The host is installed with Microsoft Word 2007 SP3, 2010 SP1, SP2 or Office Compatibility Pack SP3 and is prone to file format converter vulnerability. A flaw is present in the applications, which fail to properly allocate memory while attempting to convert specially crafted, binary-formatted Word d ...

oval:org.secpod.oval:def:17401
The host is missing a critical security update according to Microsoft bulletin, MS14-017. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly allocate memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:17400
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, 2013, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP1, SP2, 2013, Office Web Apps 2010 SP1, SP2 or Office Web Apps Server 2013 and is prone to memory corruption vulnerabili ...

oval:org.secpod.oval:def:42090
The host is missing an important security update KB3213644

oval:org.secpod.oval:def:24106
The host is installed with Microsoft Word 2007, Office Compatibility Pack 2007 or Word Viewer and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24102
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle rich text format files. Successful exp ...

oval:org.secpod.oval:def:24103
The host is missing a critical security update according to Microsoft security bulletin, MS15-033. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle rich text format files. Successful exploitation could allow attackers to use a sp ...

oval:org.secpod.oval:def:24104
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack 2007, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation ...

oval:org.secpod.oval:def:24105
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010, 2013 or Word Viewer and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Succe ...

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:25364
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:25367
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel Viewer 2007 SP3 or Office Compatibility Pack SP3 and is prone to an untrusted search path vulnerability. A flaw is present in the applications, which fail to handle a Trojan horse DLL in the current working directory. Success ...

oval:org.secpod.oval:def:25360
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel Viewer 2007 SP3, Office Compatibility Pack SP3, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, and Excel Services on SharePoint Server 2013 SP1 and is prone to a me ...

oval:org.secpod.oval:def:25361
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:25359
The host is missing an important security update according to Microsoft security bulletin, MS15-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:21879
The host is missing a critical security update according to Microsoft security bulletin, MS14-081. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation could a ...

oval:org.secpod.oval:def:21878
The host is installed with Microsoft Word 2007, 2010 or Office Compatibility pack and is prone to an invalid index remote code execution vulnerability. A flaw is present in the applications, which fail to handle specially crafted Office files. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:21880
The host is installed with Microsoft Word 2013, Office Web Apps 2010, Server 2013, Word Viewer, Sharepoint Server 2010 or 2013 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation ...

oval:org.secpod.oval:def:3409
The host is missing an important security update according to Microsoft security bulletin, MS11-094. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to properly handle crafted powerpoint files and loading of librarie ...

oval:org.secpod.oval:def:33820
The host is installed with Microsoft Office Compatibility Pack SP3, SharePoint Server 2010, SharePoint Server 2013, Word 2007, Word 2010, Word 2013, Word Viewer, Web Apps 2010 or Web Apps 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:33821
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3, SharePoint Server 2007 or SharePoint Server 2010 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objects in memory. An attacker who succe ...

oval:org.secpod.oval:def:3408
The host is installed with Microsoft PowerPoint 2007 or PowerPoint Viewer 2007 or office Compatibility Pack and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle specially crafted PowerPoint files. Successful exploitation allows att ...

oval:org.secpod.oval:def:5593
The host is missing a critical security update according to Microsoft security bulletin, MS12-029. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF data. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:5592
The host is installed with Microsoft Word 2003 SP3 or 2007 SP2 or SP3, Office Compatibility Pack SP2 or SP3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF data. Successful exploitation could allow attackers to execute ar ...

oval:org.mitre.oval:def:8479
Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2 and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXSET record is broken up into several records," ...

oval:org.secpod.oval:def:1184
The host is missing an important security update according to Microsoft security bulletin, MS11-045. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Excel file. Successful exploitation allows remote attacker ...

oval:org.secpod.oval:def:1186
The host is installed with Microsoft Excel 2002 or 2003 or 2007 or 2010 or Excel Viewer 2007 or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to arbitrary code execution vulnerability. A flaw is present in the applications which is caused when Mic ...

oval:org.secpod.oval:def:1185
The host is installed with Microsoft Office Excel 2002 or 2003 or 2007 or 2010 or Excel Viewer or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to remote code execution vulnerability. A flaw is present in the application when Microsoft Excel does ...

oval:org.secpod.oval:def:1187
The host is installed with Microsoft Office Excel 2002 or 2003 or 2007 or 2010 or Excel Viewer or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to remote code execution vulnerability. A flaw is present in the application, where it is not able to h ...

oval:org.secpod.oval:def:1189
The host is installed with Microsoft Office Excel 2002 or 2003 or 2007 or Excel Viewer or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to remote code execution vulnerability. A flaw is present in the application, where it is not able to handle sp ...

oval:org.mitre.oval:def:7862
Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXTUPLE record ...

oval:org.mitre.oval:def:7575
Microsoft Excel 2003 SP3 and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information, which allows remote attackers to execute arb ...

oval:org.mitre.oval:def:8407
Microsoft Office Excel 2007 SP1 and SP2; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; and Office SharePoint Server 2007 SP1 and SP2 do not validate ZIP headers du ...

oval:org.secpod.oval:def:1560
The host is missing a critical security update according to Microsoft security bulletin, MS10-080. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Microsoft Excel, which fails to validate Excel document with crafted record information. Successfu ...

oval:org.secpod.oval:def:1042
The host is missing an Important security update according to Microsoft security bulletin, MS11-022. The update is required to fix remote code execution vulnerability in Microsoft Powerpoint 2002, 2003, 2007 or 2010 or powerpoint viewer 2007 or 2010 or Office Compatibility Pack for Word, Excel, and ...

oval:org.secpod.oval:def:210
The host is installed with Microsoft Excel and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to verify the usage of an index of an array and copies the contents of the specified element into a statically sized buffer on the stack. Successful ...

oval:org.mitre.oval:def:6521
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows rem ...

oval:org.mitre.oval:def:5556
Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Excel Viewer 2003 Gold and SP3; Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote at ...

oval:org.mitre.oval:def:5555
A "memory calculation error" in Microsoft Office PowerPoint 2000 SP3, 2002 SP3, 2003 SP2, and 2007 through SP1; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 through SP1; and Office 2004 for Mac allows remote attackers to execute arbitrary code via a PowerPoint file with crafted lis ...

oval:org.secpod.oval:def:39808
The host is missing an important security update KB3191830

oval:org.mitre.oval:def:6526
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remo ...

oval:org.secpod.oval:def:41223
The host is missing an important security update KB3191897

oval:org.secpod.oval:def:2994
The host is missing a critical security update according to Microsoft security bulletin, MS08-074. The update is required to fix remote code execution vulnerabilities. The flaws are present in Microsoft Office Excel, which fails to properly handle specially crafted Excel file. Successful exploitatio ...

oval:org.secpod.oval:def:2632
The host is missing an important security update according to Microsoft bulletin, MS08-043. The update is required to fix a remote code execution vulnerability. The flaws are present in the Excel parses record values, index values and array index when loading Excel files into memory and when data co ...

oval:org.mitre.oval:def:6518
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remo ...

oval:org.secpod.oval:def:2285
The host is missing a critical security update according to Microsoft security bulletin, MS09-067. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Office Excel, which fails to handle malformed records. Successful exploitation allows an atta ...

oval:org.secpod.oval:def:2288
The host is missing a critical security update according to Microsoft security bulletin, MS09-017. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Office PowerPoint, which fails handle a specially crafted PowerPoint file. Successful exploit ...

oval:org.secpod.oval:def:673
The host is installed with Microsoft Powerpoint 2002 or 2003 or 2007 or powerpoint viewer 2007 or Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to remote code execution vulnerability. A flaw is present in the application which is caused when PowerPoint read ...

oval:org.secpod.oval:def:672
The host is installed with Microsoft Powerpoint 2002, 2003, 2007 or 2010 or powerpoint viewer 2007 or 2010 or Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to arbitrary code execution vulnerability. A flaw is present in the application which is caused when ...

oval:org.secpod.oval:def:670
The host is installed with Microsoft Powerpoint 2007 or 2010 or powerpoint viewer 2007 or 2010 or Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to remote code execution vulnerability. A flaw is present in the applications which is caused when PowerPoint rea ...

oval:org.secpod.oval:def:39344
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:39340
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:39341
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:39342
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.mitre.oval:def:6178
Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2008 for Mac; Excel in 2007 Microsoft Office System SP1 and SP2; Open XML File Format Converter for Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; and Microsoft Office Compatibility P ...

oval:org.secpod.oval:def:2293
The host is missing a critical security update according to Microsoft security bulletin, MS09-009. The update is required to fix remote code execution vulnerabilities in Microsoft Office Excel. The flaws are present in the Microsoft Office Excel, which fails handle a specially crafted Excel file. Su ...

oval:org.secpod.oval:def:15640
The host is missing an important security update according to Microsoft security bulletin, MS13-086. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted files. Successful exploitation could al ...

oval:org.mitre.oval:def:5114
Unspecified vulnerability in Microsoft Excel 2000 SP3 through 2007, Viewer 2003, Compatibility Pack, and Office 2004 for Mac allows user-assisted remote attackers to execute arbitrary code via crafted data validation records, aka "Excel Data Validation Record Vulnerability."

oval:org.secpod.oval:def:49140
The host is missing an important security update for KB4461518

oval:org.secpod.oval:def:26547
The host is installed with Microsoft Excel 2007, 2010, Excel Viewer 2007 or Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle a specially crafted file. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:26546
The host is missing a critical security update according to Microsoft bulletin, MS15-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory or handle a specially crafted Office file. An attacker who succ ...

oval:org.secpod.oval:def:15639
The host is installed with Microsoft Word 2003, Word 2007 or Office Compatibility pack and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:2260
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:15654
The host is missing an important security update according to Microsoft security bulletin, MS13-085. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:2369
The host is missing a critical security update according to Microsoft security bulletin, MS09-021. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Office Excel, which fails to handle a specially crafted Excel file that includes a malformed ...

oval:org.mitre.oval:def:5212
Microsoft Excel 2000 SP3 through 2003 SP2, Viewer 2003, Compatibility Pack, and Office 2004 and 2008 for Mac allows user-assisted remote attackers to execute arbitrary code via malformed tags in rich text, aka "Excel Rich Text Validation Vulnerability."

oval:org.secpod.oval:def:49720
The host is missing an important security update for KB4011207

oval:org.secpod.oval:def:2255
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 Service Pack 2, Excel Services installed on Microsoft ...

oval:org.secpod.oval:def:2257
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010, Microsoft Excel Viewer , Microsoft Office Compatibility Pack, Excel Services installed on Microsoft Office SharePoint Server 2007, Excel Services installed on Microsoft Office SharePo ...

oval:org.secpod.oval:def:2256
The host is installed with Microsoft Excel 2003, Microsoft Excel 2007, Microsoft Office 2007, Microsoft Excel Viewer, or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to heap corruption vulnerability. A flaw is present in the application, which f ...

oval:org.secpod.oval:def:2259
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 , Excel Services installed on Microsoft Office SharePo ...

oval:org.mitre.oval:def:7196
Microsoft Excel 2002 SP3 and 2007 SP2; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Real Time Data Array Re ...

oval:org.mitre.oval:def:5564
Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2008 for Mac; Excel in 2007 Microsoft Office System SP1 and SP2; Open XML File Format Converter for Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; and Microsoft Office Compatibility P ...

oval:org.mitre.oval:def:5561
Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 Gold and SP3; Office Excel Viewer; Office Compatibility Pack 2007 Gold and SP1; Office SharePoint Server 2007 Gold and SP1; and Office 2004 and 2008 for Mac do not properly parse Country reco ...

oval:org.mitre.oval:def:6771
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; al ...

oval:org.secpod.oval:def:49735
The host is missing an important security update for KB4461565

oval:org.secpod.oval:def:15443
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15444
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15441
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:7910
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 SP1 or Office Compatibility Pack SP2 or SP3 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle memory when opening specially crafted Excel files. Suc ...

oval:org.secpod.oval:def:15442
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:7911
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3 or 2010 SP1, Excel Viewer or Office Compatibility Pack SP2 or SP3 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle memory when opening specially crafted Excel fil ...

oval:org.secpod.oval:def:16537
The host is installed with Microsoft Word 2003, 2007, Microsoft Office Compatibility Pack or Word Viewer and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successfu ...

oval:org.secpod.oval:def:15445
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Success ...

oval:org.secpod.oval:def:16534
The host is missing an important security update according to Microsoft bulletin, MS14-001. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15446
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:7913
The host is installed with Microsoft Excel 2007 SP2 or SP3 or 2010 SP1, Excel Viewer or Office Compatibility Pack SP2 or SP3 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which is caused when Microsoft Excel encounters a modified data structure whil ...

oval:org.secpod.oval:def:7914
The host is missing an important security update according to Microsoft Security Bulletin, MS12-076. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle memory when opening specially crafted Excel files. Successful exploita ...

oval:org.secpod.oval:def:15438
The host is missing an important security update according to Microsoft bulletin, MS13-072. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle objects in memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15439
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15458
The host is installed with Microsoft Excel 2003 SP3, 2007 SP3, 2010 SP1, SP2, Excel Viewer 2007 or Office Compatibility Pack SP3 and is prone to information disclosure vulnerability. A flaw are present in the applications, which fail to handle XML external entities that are resolved within other XML ...

oval:org.secpod.oval:def:15451
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15449
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Success ...

oval:org.secpod.oval:def:16538
The host is installed with Microsoft Word 2007 or Microsoft Office Compatibility Pack and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successful exploitation allo ...

oval:org.secpod.oval:def:16539
The host is installed with Microsoft Word 2003, 2007, 2010, 2013, Office WebApps 2010, 2013, SharePoint server 2010, 2013, Microsoft Office Compatibility or Word Viewer and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects i ...

oval:org.secpod.oval:def:39754
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the user's computer or data. To exploit the vulnerability, an attacker could craft a special docum ...

oval:org.mitre.oval:def:6102
Integer overflow in the REPT function in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 SP3; Office Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office SharePoint Server 2007 Gold and SP ...

oval:org.secpod.oval:def:822
The host is missing an Important security update according to Microsoft security bulletin, MS11-021. The update is required to fix multiple code execution vulnerabilities in Microsoft Office Software or Microsoft Office Suites and Components (Excel). The flaws are present in the application, whi ...

oval:org.secpod.oval:def:15658
The host is installed with Microsoft Excel 2007 SP3, Excel Viewer 2007 or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. The flaw is present in the applications, which fail to handle certain objects in memory while parsing specially crafted Office files. Successfu ...

oval:org.secpod.oval:def:707
The host is installed with Microsoft Office Excel 2002 or 2003 or 2007 or 2010 or Excel Viewer or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to remote code execution vulnerability. A flaw is present in the application when Microsoft Excel does ...

oval:org.secpod.oval:def:709
The host is installed with Microsoft Excel 2002 or 2003 or 2007 or 2010 or Excel Viewer 2007 or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to arbitrary code execution vulnerability. A flaw is present in the applications which is caused when Mic ...

oval:org.secpod.oval:def:26549
The host is installed with Microsoft Excel 2007, 2010, 2013, Excel Viewer 2007 or Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle a specially crafted file. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:26548
The host is installed with Microsoft Excel 2007, 2010, Excel Viewer 2007 or Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle a specially crafted file. Successful exploitation could allow attackers to ex ...

oval:org.mitre.oval:def:5922
Excel in 2007 Microsoft Office System SP1 and SP2; Microsoft Office Excel Viewer; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allow remote attackers to execute arbitrary code via a BIFF file with a malformed Qsir (0x806) record object, aka "R ...

oval:org.mitre.oval:def:5925
Integer overflow in Excel in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3, and Office 2004 and 2008 for Mac; Excel in 2007 Microsoft Office System SP1 and SP2; Open XML File Format Converter for Mac; Microsoft Office Excel Viewer 2003 SP3; Microsoft Office Excel Viewer; Microsoft Office ...

oval:org.secpod.oval:def:41015
The host is missing a moderate severity security update KB3203438

oval:org.secpod.oval:def:7315
The host is missing a critical security update according to Microsoft security bulletin, MS12-064. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted files. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:39335
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:41014
The host is missing an important security update KB3127894

oval:org.secpod.oval:def:7313
The host is installed with Microsoft Word 2003 SP3, 2007 SP2, SP3, 2010 SP1; Word Viewer; Office Compatibility Pack SP2, SP3; Word Automation Services on Microsoft SharePoint Server 2010; or Office Web Apps 2010 SP1 and is prone to a use after free vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:2666
The host is missing a critical security update according to Microsoft security bulletin, MS08-072. The update is required to fix remote code execution vulnerabilities. The flaws are present in Microsoft Office Word and Microsoft Office Outlook, which allows remote code execution if a user opens a sp ...

oval:org.secpod.oval:def:2667
The host is missing a critical security update according to Microsoft security bulletin, MS08-051. The update is required to fix remote code execution vulnerabilities. The flaws are present in Microsoft Office PowerPoint and Microsoft Office PowerPoint Viewer, which fails handle a specially crafted ...

oval:org.mitre.oval:def:5750
Stack-based buffer overflow in Microsoft Excel 2000 SP3, 2002 SP3, 2003 SP2 and SP3, and 2007 Gold and SP1; Office Excel Viewer 2003 SP3; Office Excel Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File For ...

oval:org.secpod.oval:def:924
The host is installed with Microsoft PowerPoint or Office Compatibility Pack and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to handle presentation memory while reading malicious PowerPoint files. Successful exploitation allows remote attackers ...

oval:org.mitre.oval:def:6043
Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1; Excel in Microsoft Office 2004 and 2008 for Mac; Microsoft Office Excel Viewer and Excel Viewer 2003 SP3; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 do not properly parse the Excel s ...

oval:org.mitre.oval:def:5878
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer 2003 SP3; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not pro ...

oval:org.mitre.oval:def:5512
Unspecified vulnerability in Microsoft Excel 2000 SP3 through 2007, Viewer 2003, Compatibility Pack, and Office for Mac 2004 allows user-assisted remote attackers to execute arbitrary code via malformed formulas, aka "Excel Formula Parsing Vulnerability."

oval:org.mitre.oval:def:6842
Microsoft Office Excel 2002 SP3, 2007 SP1, and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via an Excel file with ...

oval:org.secpod.oval:def:926
The host is missing an Important security update according to Microsoft security bulletin, MS11-036. The update is required to fix multiple remote code execution vulnerabilities in Microsoft PowerPoint or Office Compatibility Pack. The flaws are present in these applications, which fail to handle pr ...

oval:org.secpod.oval:def:31712
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3 or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:31713
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:31710
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3 or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:31715
The host is installed with Microsoft Excel 2007 SP3, Office Compatibility Pack SP3 or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attackers to run arbitr ...

oval:org.secpod.oval:def:40983
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:38347
The host is installed with Microsoft Word 2007, 2010, Office compatibility pack, Sharepoint Server 2010 or Web Apps Server 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation cou ...

oval:org.secpod.oval:def:38348
The host is installed with Microsoft Word 2007, 2010, Office compatibility pack, Sharepoint Server 2010 or Web Apps Server 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation cou ...

oval:org.mitre.oval:def:7240
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; al ...

oval:org.secpod.oval:def:38340
The host is installed with Microsoft Excel 2007, Office Compatibility Pack or Excel Viewer 2007 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fails to properly initialize affected variables. Successful exploitation could allow attackers to disc ...

oval:org.secpod.oval:def:38342
The host is installed with Microsoft Word 2007, 2010, Office Compatibility Pack, Word Viewer, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fails to properly initialize affected variables. Successf ...

oval:org.mitre.oval:def:6023
Microsoft Office PowerPoint 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; PowerPoint Viewer 2003 and 2007 SP1 and SP2; PowerPoint in Microsoft Office 2004 for Mac and 2008 for Mac; Open XML File Format Converter for Mac; Microsoft Works 8.5 and 9.0; and Microsoft Office Compatibility Pack for ...

oval:org.secpod.oval:def:8188
The host is installed with Microsoft Office word 2010, 2007, 2003, Office Web Apps 2010, Word Viewer, office Compatibility Pack 2010 or Sharepoint Server 2010 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly parse specially crafted RT ...

oval:org.secpod.oval:def:8189
The host is missing a critical security update according to Microsoft bulletin, MS12-079. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to properly parse specially crafted RTF-formatted data. Successful exploitation allows attack ...

oval:org.secpod.oval:def:40515
The host is missing an important security update KB3191835

oval:org.mitre.oval:def:5968
Microsoft Office Excel 2000 SP3, 2002 SP3, 2003 SP3, and 2007 SP1; Excel Viewer 2003 Gold and SP3; Excel Viewer; Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1; and Excel in Microsoft Office 2004 and 2008 for Mac allow remote attackers to execute arbitrary code via a crafte ...

oval:org.secpod.oval:def:1571
The host is missing a critical security update according to Microsoft security bulletin, MS10-038. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Microsoft Excel and Compatibility Pack, which fails to parse a specially crafted Excel files. Succ ...

oval:org.secpod.oval:def:5616
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5614
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5613
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5619
The host is missing an important security update according to Microsoft bulletin, MS12-030. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted spreadsheet. Successful exploitation could allow remote attackers to execute a ...

oval:org.secpod.oval:def:5618
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5617
The host is installed with Microsoft Excel 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Successful explo ...

oval:org.secpod.oval:def:2049
The host is missing a critical security update according to Microsoft security bulletin, MS10-079. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Windows Word, which fails to validate Word document. Successful exploitation could allow an attack ...

oval:org.secpod.oval:def:2038
The host is missing a critical security update according to Microsoft security bulletin, MS10-056. The update is required to fix code execution vulnerabilities. Multiple flaws are present in the Office Word in Microsoft Windows, which fails to handle malformed records in a Word file. Successful expl ...

oval:org.secpod.oval:def:2559
The host is missing a critical security update according to Microsoft security bulletin, MS09-027. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Office Word, which fails to handle a specially crafted Word file. Successful exploitation all ...

oval:org.mitre.oval:def:11472
Buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitr ...

oval:org.mitre.oval:def:11490
Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; and Works 9 do not properly handle malformed records in a Word ...

oval:org.mitre.oval:def:11612
Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly handle unspecified properties in rich text d ...

oval:org.mitre.oval:def:5012
Use-after-free vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via an HTML document with a large number of Cascading Style Sheets (CSS) selectors, related to a "memory handling error ...

oval:org.secpod.oval:def:3092
The host is missing a critical security update according to Microsoft security bulletin, MS08-026. The update is required to fix remote code execution vulnerability. A flaw is present in Microsoft Word, which fails handle a specially crafted Word file. Successful exploitation could allow an attacker ...

oval:org.mitre.oval:def:5494
Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a Rich Text Format (.rtf) file with a malformed string that triggers a "memory calculation error" and a heap-based buf ...

oval:org.mitre.oval:def:5682
Integer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Co ...

oval:org.mitre.oval:def:5737
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1 allow remote attackers to execute arbitrary code via crafted control words ...

oval:org.mitre.oval:def:5807
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execu ...

oval:org.mitre.oval:def:5952
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allo ...

oval:org.mitre.oval:def:5982
Stack-based buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Microsoft Works 8 allow remote attackers to execute arbitrary code vi ...

oval:org.mitre.oval:def:6096
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allo ...

oval:org.mitre.oval:def:6098
Double free vulnerability in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Office 2004 for Mac allow remote attackers t ...

oval:org.mitre.oval:def:6133
Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, ...

oval:org.mitre.oval:def:6334
Buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute ...

oval:org.mitre.oval:def:7322
Stack-based buffer overflow in Microsoft Word 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; Word Viewer; Office Web Apps; and Word Web App allows remote at ...

oval:org.secpod.oval:def:33823
The host is missing an important security update according to Microsoft security bulletin, MS16-042. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:33819
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3 or Excel Viewer 2007 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objects in memory. An attacker who succes ...

oval:org.secpod.oval:def:30006
The host is missing an important security update according to Microsoft security bulletin, MS15-110. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted Microsoft Office file. Successful exploi ...

oval:org.secpod.oval:def:30009
The host is installed with Microsoft Excel 2007, 2010, 2013, 2016, Office Compatibility pack, Excel Viewer 2007, Sharepoint Server 2007, 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful ...

oval:org.secpod.oval:def:32922
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer 2007, SharePoint Server 2007, SharePoint Server 2010, SharePoint Server 2013 or Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:31391
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer or Excel Services on SharePoint Server 2007 SP3, 2010 SP2 or 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, ...

oval:org.secpod.oval:def:41219
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37967
The host is installed with Microsoft Word 2007, 2010 or Microsoft Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37966
The host is installed with Microsoft Word 2007, 2010, 2013, Microsoft Office Compatibility Pack, Microsoft SharePoint Server 2010, 2013, Microsoft Office Web Apps 2010 or Microsoft Office Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:37965
The host is installed with Microsoft Word 2007, 2010 or Microsoft Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37964
The host is installed with Microsoft Excel 2007, Microsoft Office Compatibility Pack or Microsoft Excel Viewer 2007 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute ar ...

oval:org.secpod.oval:def:37962
The host is installed with Microsoft Excel Viewer 2007, Microsoft Office Compatibility Pack, Microsoft Excel 2007, Excel 2010, Excel 2013 or Excel 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation ...

oval:org.secpod.oval:def:37961
The host is installed with Microsoft Office Compatibility Pack, Microsoft Excel 2007, Excel 2010, Excel 2013 or Excel 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to exe ...

oval:org.secpod.oval:def:37960
The host is installed with Microsoft Office Compatibility Pack, Microsoft Excel 2007, Excel 2010, Excel 2013 or Excel 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to exe ...

oval:org.secpod.oval:def:37959
The host is installed with Microsoft Word 2007, 2010, Office Compatibility Pack, Word Viewer, SharePoint Server 2013 or Office Web Apps 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle an uninitialized variable. An attacker who ...

oval:org.secpod.oval:def:42050
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:39338
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special docume ...

oval:org.secpod.oval:def:38337
The host is installed with Microsoft Excel 2007, 2010, 2013, 2016, Office Compatibility Pack or Excel Viewer 2007 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fails to properly handle crafted document file. Successful exploitation could allow ...

oval:org.secpod.oval:def:38338
The host is installed with Microsoft Excel 2007, 2010, 2013, 2016, Office Compatibility Pack, Excel Viewer 2007, Sharepoint Server 2007 or 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fails to properly initialize affected variables. Succe ...

oval:org.secpod.oval:def:38339
The host is installed with Microsoft Excel 2007, 2010, 2013, 2016, Office Compatibility Pack or Excel Viewer 2007 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fails to properly run embedded content. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:42051
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:35630
The host is missing a critical security update according to Microsoft security bulletin, MS16-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:33267
The host is installed with Microsoft Word 2007, Word 2010, Word 2013, Word 2016, Office Compatibility Pack, Word Viewer, Web Apps 2010, Web Apps 2013, Sharepoint server 2010 or Sharepoint server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:32604
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Excel Viewer or Office Compatibility Pack and is prone to a privilege escalation vulnerability. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Su ...

oval:org.secpod.oval:def:34348
The host is installed with Microsoft Word 2007, 2010, 2013, 2016, Office Compatibility Pack or Word Veiwer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitra ...

oval:org.secpod.oval:def:32607
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:39346
The host is missing an important security update according to Microsoft security bulletin, MS17-002. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbi ...

oval:org.secpod.oval:def:39343
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:37447
The host is missing an important security update according to Microsoft security bulletin, MS16-121. The update is required to fix a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:37446
The host is installed with Microsoft Word 2007, 2010, 2013, 2016, Office compatibility pack, Word Viewer, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. S ...

oval:org.secpod.oval:def:32921
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:32924
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objects in memory. An attacker who successfully exploited these ...

oval:org.secpod.oval:def:31714
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could all ...

oval:org.secpod.oval:def:32920
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:35634
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:35635
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:35633
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office 2016, Word 2016, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, Office ...

oval:org.secpod.oval:def:31393
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle specially crafted Microsoft Office file. Successful ...

oval:org.secpod.oval:def:32919
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:31709
The host is missing a critical security update according to Microsoft security bulletin, MS15-131. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:40469
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43444
An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on wi ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:42369
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35960
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploi ...

oval:org.secpod.oval:def:35961
The host is missing an important security update according to Microsoft bulletin, MS16-088. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:35958
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, SharePoint Server 2016, Office Web Apps 2010 SP2 or ...

oval:org.secpod.oval:def:35956
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Office Compatibility Pack SP3 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allo ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:37079
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack SP3 or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:37078
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Automation Services on SharePoint Server 2013 SP1 and is pro ...

oval:org.secpod.oval:def:37086
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3 or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could al ...

oval:org.secpod.oval:def:37084
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Automation Services on SharePoint Server 2013 SP1 and is pro ...

oval:org.secpod.oval:def:37082
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer, Excel Services on SharePoint Server 2007 SP3, Excel Services on SharePoint Server 2010 SP2, Excel Automation Services on SharePoint Server 2013 SP1 and is pro ...

oval:org.secpod.oval:def:37080
The host is installed with Microsoft PowerPoint 2007 SP3, PowerPoint 2010 SP2, PowerPoint 2013 SP1, Office Compatibility Pack SP3, PowerPoint Viewer, SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is p ...

oval:org.secpod.oval:def:38336
The host is missing a critical security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle a specially crafted Microsoft Office file. Successful exploitation could allow a ...

oval:org.secpod.oval:def:46357
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:45022
The host is missing an important security update for KB4018354

oval:org.secpod.oval:def:45394
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:45395
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:45458
The host is missing an important security update for KB4022150

oval:org.secpod.oval:def:44950
An information disclosure vulnerability exists when Office renders Rich Text Format (RTF) email messages containing OLE objects when a message is opened or previewed. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnerabil ...

oval:org.secpod.oval:def:43494
The host is missing an important security update 4011607

oval:org.secpod.oval:def:43495
The host is missing an important security update 4011605

oval:org.secpod.oval:def:46422
The host is missing an important security update for KB4011202

oval:org.secpod.oval:def:46036
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:43443
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43441
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43440
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43447
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43445
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43449
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43448
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43450
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43453
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43452
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43451
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43579
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43582
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43581
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43580
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:46066
The host is missing an important security update for KB4022196

oval:org.secpod.oval:def:49075
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:47467
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could access information previously deleted from the active worksheet. To exploit the vulnerability, an attacker could craft a special doc ...

oval:org.secpod.oval:def:47474
The host is missing an important security update 4092466

oval:org.secpod.oval:def:49709
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:49712
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admi ...

oval:org.secpod.oval:def:49711
An information disclosure vulnerability exists when Microsoft Excel software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerabi ...

oval:org.secpod.oval:def:50691
A security feature bypass vulnerability exists when Microsoft Office does not validate URLs. An attacker could send a victim a specially crafted file, which could trick the victim into entering credentials. An attacker who successfully exploited this vulnerability could perform a phishing attack. Th ...

oval:org.secpod.oval:def:50695
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:50779
The host is missing an important security update for KB4092465

oval:org.secpod.oval:def:50781
The host is missing an important security update for KB4461607

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:47926
An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information that could be useful for further exploitation. To exploit the vulnerability, a user would have to o ...

oval:org.secpod.oval:def:47946
The host is missing an important security update for KB4092444

oval:org.secpod.oval:def:47126
An information disclosure vulnerability exists when Microsoft Excel improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:42762
The host is missing an important security update KB4011205

oval:org.secpod.oval:def:42098
The host is missing an important security update KB4011064

oval:org.secpod.oval:def:42055
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:42732
A security feature bypass vulnerability exists in Microsoft Office software by not enforcing macro settings on an Excel document. The security feature bypass by itself does not allow arbitrary code execution. To successfully exploit the vulnerability, an attacker would have to embed a control in an ...

oval:org.secpod.oval:def:42733
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:23489
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack, Office Web Apps 2010 SP2 or Sharepoint Server 2010 SP2 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted files. Successful exploitati ...

oval:org.secpod.oval:def:15454
The host is missing an important security update according to Microsoft bulletin, MS13-073. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory. Successful exploitation allows attackers to execute arbitrary ...

oval:org.secpod.oval:def:15456
The host is installed with Microsoft Excel 2003 SP3, 2007 SP3, 2010 SP1, SP2, 2013, Excel Viewer 2007 or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw are present in the applications, which fail to handle certain objects in memory while parsing specially c ...

oval:org.secpod.oval:def:47202
The host is missing an important security update for KB4032212

oval:org.secpod.oval:def:47122
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:45017
The host is missing an important security update for KB4011717

oval:org.secpod.oval:def:44956
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:44958
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:23488
The host is installed with Excel 2007, 2010, 2013, Excel Viewer 2007 or Office Compatibility Pack 2007 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute arb ...

oval:org.secpod.oval:def:23487
The host is missing an important security update according to Microsoft security bulletin, MS15-012. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fails to properly handle a crafted file. Successful exploitation could allow attackers to gain ...

oval:org.secpod.oval:def:37083
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3 or Excel Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could al ...

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:8352
The host is missing a critical security update according to MS13-002. The update is required to fix multiple MSXML vulnerabilities. The flaws are present in the applications, which fail to properly handle XML content. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6199
The host is missing a critical security update according to Microsoft security bulletin, MS12-043. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted webpage. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2663
The host is missing a critical security update according to Microsoft security bulletin, MS09-062. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Windows GDI+, which fails to validate data within GDI+ when rendering WMF images and improper ...

oval:org.secpod.oval:def:2583
The host is missing a critical security update according to Microsoft security bulletin, MS08-057. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application which fails to properly handle specially crafted Excel file. Successful exploitati ...

oval:org.mitre.oval:def:8545
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file for ...

oval:org.secpod.oval:def:2236
The host is missing a critical security update according to Microsoft security bulletin, MS10-017. The update is required to fix remote code execution vulnerabilities. Flaws are present in Microsoft Office Excel, which fails to parse a specially crafted Excel files. Successful exploitation could all ...

oval:org.secpod.oval:def:2637
The host is missing an important security update according to Microsoft bulletin, MS08-014. The update is required to fix a remote code execution vulnerability. A flaw is present in the way excel processes data validation records when loading Excel files into memory. Successfully exploitation could ...

oval:org.mitre.oval:def:5898
Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Ex ...

oval:org.mitre.oval:def:6491
GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Off ...

oval:org.mitre.oval:def:5800
Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3 ...

oval:org.mitre.oval:def:6282
Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project ...

oval:org.mitre.oval:def:6134
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E ...

oval:org.mitre.oval:def:5967
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E ...

oval:org.secpod.oval:def:8348
The host is installed with Microsoft XML Core Services 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, or Mic ...

oval:org.secpod.oval:def:8351
The host is installed with Microsoft XML Core Services 4.0, 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, M ...

oval:org.secpod.oval:def:6200
The host is installed with Microsoft XML Core Services 3.0, 4.0, 5.0 or 6.0 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial o ...

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:47927
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted f ...

CVE    2
CVE-2014-6360
CVE-2014-6361
*CPE
cpe:/a:microsoft:office_compatibility_pack

© SecPod Technologies