[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:43504
The host is missing an important security update 4011637

oval:org.secpod.oval:def:43901
The host is missing a critical security update for KB4011200

oval:org.secpod.oval:def:15388
The host is installed with Microsoft Outlook 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle S/MIME email messages. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:39795
The host is missing a critical security update KB3118388

oval:org.secpod.oval:def:15961
The host is installed with Microsoft Outlook 2007 SP3, 2010 SP1, SP2 or 2013 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle the expansion of S/MIME certificate metadata. Successful exploitation could allow attackers to di ...

oval:org.secpod.oval:def:39796
The host is missing a critical security update KB3127890

oval:org.secpod.oval:def:39799
The host is missing a critical security update KB3172519

oval:org.secpod.oval:def:15962
The host is missing an important security update according to Microsoft security bulletin, MS13-094. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle the expansion of S/MIME certificate metadata. Successful ex ...

oval:org.secpod.oval:def:15384
Microsoft Outlook 2007 SP3 is installed

oval:org.secpod.oval:def:41547
The host is missing an important security update KB3213643

oval:org.secpod.oval:def:41008
The host is missing an important security update KB3191938

oval:org.secpod.oval:def:41545
The host is missing an important security update KB2956078

oval:org.secpod.oval:def:41546
The host is missing an important security update KB4011078

oval:org.secpod.oval:def:15391
The host is missing a critical security update according to Microsoft security bulletin, MS13-068. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle S/MIME email messages. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:41011
The host is missing an important security update KB3191898

oval:org.secpod.oval:def:41010
The host is missing an important security update KB3203467

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:39753
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43517
The host is missing an important security update 4011626

oval:org.secpod.oval:def:39757
A security feature bypass vulnerability exists in Microsoft Office software when the Office software improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would ha ...

oval:org.secpod.oval:def:40988
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:40989
A security feature bypass vulnerability exists in Microsoft Office software when it improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in c ...

oval:org.secpod.oval:def:41544
The host is missing an important security update KB4011052

oval:org.secpod.oval:def:39800
The host is missing a critical security update KB3178664

oval:org.secpod.oval:def:41009
The host is missing an important security update KB3191932

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:37090
The host is installed with Microsoft Office 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37087
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle objects in memory. Successful exploitation could allow attackers to run arbitrary ...

oval:org.secpod.oval:def:37085
The host is installed with Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1 or Outlook 2016 and is prone to a spoofing vulnerability. A flaw is present in the applications, which fail to handle crafted MIME data in an e-mail attachment. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:41548
A security feature bypass vulnerability exists when Microsoft Office Outlook improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands.In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to ...

oval:org.secpod.oval:def:41549
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data.To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:41550
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43876
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message s ...

oval:org.secpod.oval:def:43438
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43878
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u ...

oval:org.secpod.oval:def:43498
The host is missing an important security update 4011213

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

CVE    11
CVE-2016-3366
CVE-2013-3905
CVE-2013-3870
CVE-2017-0106
...
*CPE
cpe:/a:microsoft:outlook:2007:sp3

© SecPod Technologies