[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:46072
The host is missing a low security update for ADV180015

oval:org.secpod.oval:def:43514
The host is missing a critical security update 4011615

oval:org.secpod.oval:def:42389
The host is missing an important security update KB4011231

oval:org.secpod.oval:def:42379
The host is missing an important security update KB4011194

oval:org.secpod.oval:def:10775
The host is installed with Microsoft Infopath 2010, SharePoint Server 2010, SharePoint Foundation 2010, Office Web Apps 2010 or Groove Server 2010 and is prone to elevation of privilege vulnerability. A flaw is present in the applications, which is caused by the way that HTML strings are sanitized. ...

oval:org.secpod.oval:def:10776
The host is missing an important security update according to Microsoft bulletin, MS13-035. The update is required to fix elevation of privilege vulnerability. A flaw is present in the applications, which is caused by the way that HTML strings are sanitized. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:45392
An information disclosure vulnerability exists in Outlook when a message is opened. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnerability, an attacker would have to send a malicious email to a user and convince the us ...

oval:org.secpod.oval:def:45449
The host is missing an important security update for KB4022142

oval:org.secpod.oval:def:23798
The host is installed with Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold or SP1, Word 2013 RT Gold or SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold or SP1, Web ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:44599
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:24307
The host is installed with Office 2010, 2013, Word 2010, 2013, Excel 2010, 2013, Powerpoint 2010,2013, Powerpoint Viewer, Sharepoint Server 2010, 2013, Foundation 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which ...

oval:org.secpod.oval:def:24310
The host is missing an important security update according to Microsoft security bulletin, MS15-046. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:17401
The host is missing a critical security update according to Microsoft bulletin, MS14-017. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly allocate memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:17400
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, 2013, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP1, SP2, 2013, Office Web Apps 2010 SP1, SP2 or Office Web Apps Server 2013 and is prone to memory corruption vulnerabili ...

oval:org.secpod.oval:def:42115
The host is missing a critical security update KB3213632

oval:org.secpod.oval:def:24102
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle rich text format files. Successful exp ...

oval:org.secpod.oval:def:24103
The host is missing a critical security update according to Microsoft security bulletin, MS15-033. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle rich text format files. Successful exploitation could allow attackers to use a sp ...

oval:org.secpod.oval:def:24104
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack 2007, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation ...

oval:org.secpod.oval:def:24105
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010, 2013 or Word Viewer and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Succe ...

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:21879
The host is missing a critical security update according to Microsoft security bulletin, MS14-081. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation could a ...

oval:org.secpod.oval:def:21880
The host is installed with Microsoft Word 2013, Office Web Apps 2010, Server 2013, Word Viewer, Sharepoint Server 2010 or 2013 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation ...

oval:org.secpod.oval:def:33820
The host is installed with Microsoft Office Compatibility Pack SP3, SharePoint Server 2010, SharePoint Server 2013, Word 2007, Word 2010, Word 2013, Word Viewer, Web Apps 2010 or Web Apps 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:18563
The host is missing a critical security update according to Microsoft bulletin, MS14-022. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate certain conditions. Successful exploitation allows attackers to run arbitrary c ...

oval:org.secpod.oval:def:18570
The host is installed with SharePoint Server 2013 Client Components SDK, Microsoft SharePoint Designer 2007 SP3, 2010 SP1, SP2, 2013, SP1, Microsoft Office Web Apps Server 2013, SP1, Microsoft Windows SharePoint Services 3.0 SP3, SharePoint Server 2007, 2010 SP1, SP2, 2013, Microsoft SharePoint Foun ...

oval:org.secpod.oval:def:18572
The host is installed with Microsoft Web Applications 2010 SP1 or SP2 and is prone to remote code execution vulnerability. A flaw is present in the application, which fail to properly sanitize the page content. Successful exploitation allows attackers to run arbitrary code in the security context of ...

oval:org.secpod.oval:def:15683
The host is installed with Microsoft Office Web Apps 2010 SP1 or SharePoint Server 2010 SP1 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly properly handle objects in memory while parsing specially crafted Office files. Successful ex ...

oval:org.secpod.oval:def:15684
The host is installed with Microsoft Office Web Apps 2010 SP1 or SharePoint Server 2010 SP1 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly properly handle objects in memory while parsing specially crafted Office files. Successful ex ...

oval:org.secpod.oval:def:39810
The host is missing an important security update KB3191845

oval:org.secpod.oval:def:16534
The host is missing an important security update according to Microsoft bulletin, MS14-001. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:40529
The host is missing an important security update KB3191904

oval:org.secpod.oval:def:15681
The host is installed with Microsoft Office Web Apps 2010 SP1, SP2 or SharePoint Server 2010 SP1 or SP2 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly properly handle objects in memory while parsing specially crafted Office files. S ...

oval:org.secpod.oval:def:15682
The host is installed with Microsoft Office Web Apps 2010 SP1 or SharePoint Server 2010 SP1 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly properly handle objects in memory while parsing specially crafted Office files. Successful ex ...

oval:org.secpod.oval:def:15680
The host is installed with Microsoft Office Web Apps 2010 SP1 or SharePoint Server 2010 SP1 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly properly handle objects in memory while parsing specially crafted Office files. Successful ex ...

oval:org.secpod.oval:def:49066
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64327
The host is missing an important security update for KB4484381

oval:org.secpod.oval:def:16539
The host is installed with Microsoft Word 2003, 2007, 2010, 2013, Office WebApps 2010, 2013, SharePoint server 2010, 2013, Microsoft Office Compatibility or Word Viewer and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects i ...

oval:org.secpod.oval:def:39755
An elevation of privilege vulnerability exists when an Office Web Apps server does not properly sanitize a specially crafted request. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected Office Web Apps server. The attacker who successfully ...

oval:org.secpod.oval:def:62606
The host is missing an important security update for KB4484296

oval:org.secpod.oval:def:39344
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:15674
The host is missing a critical security update according to Microsoft bulletin, MS13-084. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors and improperly validates inputs. Successful exploitation allows a ...

oval:org.secpod.oval:def:15672
Microsoft Office Web Apps 2010 Service Pack 2 is installed

oval:org.secpod.oval:def:30010
The host is installed with Microsoft SharePoint Server 2010, 2013, Foundation 2013, Office Web Apps 2010 or Web Apps Server 2013 and is prone to a XSS spoofing vulnerability. A flaw is present in the applications, which fail to properly sanitize a specially crafted request. Successful exploitation c ...

oval:org.secpod.oval:def:39340
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:7315
The host is missing a critical security update according to Microsoft security bulletin, MS12-064. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted files. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:7317
Microsoft Office Web Apps 2010 Service Pack 1 is installed

oval:org.secpod.oval:def:2268
The host is installed with Microsoft Office Web Apps 2010 or SP1 or Microsoft SharePoint Foundation 2010 or Microsoft Windows SharePoint Services 3.0 Service Pack 2 or Microsoft Groove Server 2010 or SP1 or Microsoft Office SharePoint Server 2010 or SP1 or Microsoft Office SharePoint Server 2007 SP ...

oval:org.secpod.oval:def:41017
The host is missing a moderate severity security update KB3203391

oval:org.secpod.oval:def:7313
The host is installed with Microsoft Word 2003 SP3, 2007 SP2, SP3, 2010 SP1; Word Viewer; Office Compatibility Pack SP2, SP3; Word Automation Services on Microsoft SharePoint Server 2010; or Office Web Apps 2010 SP1 and is prone to a use after free vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:41018
The host is missing a moderate severity security update KB3203466

oval:org.secpod.oval:def:7318
The host is installed with Microsoft Office Web Apps 2010, Microsoft SharePoint Foundation 2010 Service Pack 1, Microsoft Windows SharePoint Services 3.0 Service Pack 2, Microsoft Groove Server 2010 Service Pack 1, Microsoft SharePoint Server 2010 Service Pack 1, Microsoft SharePoint Server 2007 Se ...

oval:org.secpod.oval:def:7319
The host is missing an important security update according to Microsoft security bulletin, MS12-066. The update is required to fix elevation of privilege vulnerability. A flaw is present in the applications, which fail to properly validate the HTML strings. Successful exploitation allows attackers t ...

oval:org.secpod.oval:def:57961
The host is missing a critical security update for KB4475534

oval:org.secpod.oval:def:49144
The host is missing an important security update for KB4461527

oval:org.secpod.oval:def:61934
The host is missing an important security update for KB4475602

oval:org.secpod.oval:def:2260
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:49719
The host is missing an important security update for KB2965312

oval:org.secpod.oval:def:38347
The host is installed with Microsoft Word 2007, 2010, Office compatibility pack, Sharepoint Server 2010 or Web Apps Server 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation cou ...

oval:org.secpod.oval:def:38348
The host is installed with Microsoft Word 2007, 2010, Office compatibility pack, Sharepoint Server 2010 or Web Apps Server 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation cou ...

oval:org.secpod.oval:def:38342
The host is installed with Microsoft Word 2007, 2010, Office Compatibility Pack, Word Viewer, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fails to properly initialize affected variables. Successf ...

oval:org.secpod.oval:def:39794
The host is missing an important security update KB3101522

oval:org.secpod.oval:def:8188
The host is installed with Microsoft Office word 2010, 2007, 2003, Office Web Apps 2010, Word Viewer, office Compatibility Pack 2010 or Sharepoint Server 2010 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly parse specially crafted RT ...

oval:org.secpod.oval:def:8189
The host is missing a critical security update according to Microsoft bulletin, MS12-079. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to properly parse specially crafted RTF-formatted data. Successful exploitation allows attack ...

oval:org.secpod.oval:def:2253
Microsoft Office Web Apps 2010 is installed

oval:org.secpod.oval:def:2257
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010, Microsoft Excel Viewer , Microsoft Office Compatibility Pack, Excel Services installed on Microsoft Office SharePoint Server 2007, Excel Services installed on Microsoft Office SharePo ...

oval:org.secpod.oval:def:55446
The host is missing an important security update for KB4461621

oval:org.secpod.oval:def:31394
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:40981
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40982
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:44957
A remote code execution vulnerability exists when the Office graphics component improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete d ...

oval:org.secpod.oval:def:45015
The host is missing an important security update for KB4018360

oval:org.secpod.oval:def:33823
The host is missing an important security update according to Microsoft security bulletin, MS16-042. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:30006
The host is missing an important security update according to Microsoft security bulletin, MS15-110. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle crafted Microsoft Office file. Successful exploi ...

oval:org.secpod.oval:def:32922
The host is installed with Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2016, Office Compatibility Pack SP3, Excel Viewer 2007, SharePoint Server 2007, SharePoint Server 2010, SharePoint Server 2013 or Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is pres ...

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37966
The host is installed with Microsoft Word 2007, 2010, 2013, Microsoft Office Compatibility Pack, Microsoft SharePoint Server 2010, 2013, Microsoft Office Web Apps 2010 or Microsoft Office Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:37963
The host is installed with Microsoft Powerpoint 2010, Powerpoint Viewer or Office Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37959
The host is installed with Microsoft Word 2007, 2010, Office Compatibility Pack, Word Viewer, SharePoint Server 2013 or Office Web Apps 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle an uninitialized variable. An attacker who ...

oval:org.secpod.oval:def:42051
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:35630
The host is missing a critical security update according to Microsoft security bulletin, MS16-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:33267
The host is installed with Microsoft Word 2007, Word 2010, Word 2013, Word 2016, Office Compatibility Pack, Word Viewer, Web Apps 2010, Web Apps 2013, Sharepoint server 2010 or Sharepoint server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:34347
The host is installed with Microsoft Word 2010, Sharepoint Office 2010 or Office Web Apps 2010 and is prone to a Graphics RCE vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary code.

oval:org.secpod.oval:def:34346
The host is installed with Microsoft Office 2007, 2010, Sharepoint Office 2010 or Office Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary c ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:39346
The host is missing an important security update according to Microsoft security bulletin, MS17-002. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbi ...

oval:org.secpod.oval:def:37447
The host is missing an important security update according to Microsoft security bulletin, MS16-121. The update is required to fix a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:37446
The host is installed with Microsoft Word 2007, 2010, 2013, 2016, Office compatibility pack, Word Viewer, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. S ...

oval:org.secpod.oval:def:35635
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:35633
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office 2016, Word 2016, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, Office ...

oval:org.secpod.oval:def:45389
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43444
An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on wi ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:42369
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:40469
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:35961
The host is missing an important security update according to Microsoft bulletin, MS16-088. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35957
The host is installed with Microsoft Word 2010 SP2, Word 2013 SP1, Word 2016, Word Automation Services on SharePoint Server 2010 SP2 or Office Web Apps 2010 SP2 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. ...

oval:org.secpod.oval:def:35958
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, SharePoint Server 2016, Office Web Apps 2010 SP2 or ...

oval:org.secpod.oval:def:35955
The host is installed with Microsoft Excel 2010 SP2, Powerpoint 2010 SP2, Word 2010 SP2, Excel 2013 SP1, Powerpoint 2013 SP1, Word 2013 SP1, Excel 2016, Word 2016, Word Automation Services on SharePoint Server 2010 SP2 or Office Web Apps 2010 SP2 and is prone to a memory corruption vulnerability. A ...

oval:org.secpod.oval:def:37077
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:38336
The host is missing a critical security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle a specially crafted Microsoft Office file. Successful exploitation could allow a ...

oval:org.secpod.oval:def:37080
The host is installed with Microsoft PowerPoint 2007 SP3, PowerPoint 2010 SP2, PowerPoint 2013 SP1, Office Compatibility Pack SP3, PowerPoint Viewer, SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is p ...

oval:org.secpod.oval:def:44597
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:44671
The host is missing a security update 4011709

oval:org.secpod.oval:def:47205
The host is missing an important security update for KB4032220

oval:org.secpod.oval:def:47124
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:47923
A remote code execution vulnerability exists in Microsoft Word software when the software fails to properly handle objects in Protected View. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with ad ...

oval:org.secpod.oval:def:49712
A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with admi ...

oval:org.secpod.oval:def:47952
The host is missing an important security update for KB4227167

oval:org.secpod.oval:def:50063
An information disclosure vulnerability exists when Microsoft Word macro buttons are used improperly. An attacker who successfully exploited this vulnerability could read arbitrary files from a targeted system. To exploit the vulnerability, an attacker could craft a special document file and convinc ...

oval:org.secpod.oval:def:55356
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:50065
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:50122
The host is missing an important security update for KB4461620

oval:org.secpod.oval:def:57863
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64204
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special docume ...

oval:org.secpod.oval:def:64198
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:62516
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:61835
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64205
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64206
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:23489
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack, Office Web Apps 2010 SP2 or Sharepoint Server 2010 SP2 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted files. Successful exploitati ...

oval:org.secpod.oval:def:15685
The host is installed with Microsoft Windows SharePoint Server 2007 SP3, SharePoint Server 2010 SP1, SP2, Office Web Apps 2010 SP1 or SP2 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing speciall ...

oval:org.secpod.oval:def:15677
The host is missing a critical security update according to Microsoft bulletin, MS13-067. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle certain vectors and improperly validates inputs. Successful exploitation allows a ...

oval:org.secpod.oval:def:23487
The host is missing an important security update according to Microsoft security bulletin, MS15-012. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fails to properly handle a crafted file. Successful exploitation could allow attackers to gain ...

oval:org.secpod.oval:def:2271
The host is missing an Important security update according to Microsoft security bulletin, MS11-074. The update is required to fix cross-site-scripting and information disclosure vulnerabilities. A flaw is present in the applications, which fails to properly validate inputs. Successful exploitation ...

oval:org.secpod.oval:def:71038
The host is missing an important security update for KB4504705

oval:org.secpod.oval:def:70924
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68168
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68169
Microsoft Word Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68279
The host is missing an important security update for KB4493183

oval:org.secpod.oval:def:67723
The host is missing an important security update for KB4486704

oval:org.secpod.oval:def:67685
Microsoft Excel Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66125
The host is missing an important security update for KB4462175

oval:org.secpod.oval:def:66032
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administr ...

oval:org.secpod.oval:def:65549
The host is missing an important security update for KB4486661

oval:org.secpod.oval:def:65371
A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the fil ...

oval:org.secpod.oval:def:64983
The host is missing an important security update for KB4484495

oval:org.secpod.oval:def:64921
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special document ...

oval:org.secpod.oval:def:64929
An information disclosure vulnerability exists when Microsoft Word improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data. To exploit the vulnerability, an attacker could craft a special document ...

oval:org.secpod.oval:def:15688
The host is installed with Microsoft Windows SharePoint Services 2.0, 3.0 SP3, SharePoint Server 2007 SP3, SharePoint Foundation 2010 SP1, SP2, SharePoint Server 2010 SP1, SP2, Exchange Server 2007, Exchange Server 2010, or Exchange Server 2013 and is prone to remote code execution vulnerability. A ...

oval:org.secpod.oval:def:40467
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:42059
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

CVE    8
CVE-2011-1892
CVE-2013-3895
CVE-2012-1859
CVE-2012-1860
...
*CPE
cpe:/a:microsoft:office_web_apps:2010

© SecPod Technologies