[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:42391
The host is missing an important security update KB4011196

oval:org.secpod.oval:def:43513
The host is missing an important security update 4011273

oval:org.secpod.oval:def:43912
The host is missing a critical security update for KB4011697

oval:org.secpod.oval:def:43914
The host is missing a critical security update for KB4011711

oval:org.secpod.oval:def:15961
The host is installed with Microsoft Outlook 2007 SP3, 2010 SP1, SP2 or 2013 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle the expansion of S/MIME certificate metadata. Successful exploitation could allow attackers to di ...

oval:org.secpod.oval:def:49739
The host is missing an important security update for KB4461576

oval:org.secpod.oval:def:15962
The host is missing an important security update according to Microsoft security bulletin, MS13-094. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle the expansion of S/MIME certificate metadata. Successful ex ...

oval:org.secpod.oval:def:57957
The host is missing an important security update for KB4475573

oval:org.secpod.oval:def:49145
The host is missing an important security update for KB4461529

oval:org.secpod.oval:def:41545
The host is missing an important security update KB2956078

oval:org.secpod.oval:def:61343
The host is missing an important security update for KB4484163

oval:org.secpod.oval:def:15388
The host is installed with Microsoft Outlook 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle S/MIME email messages. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:39795
The host is missing a critical security update KB3118388

oval:org.secpod.oval:def:15386
Microsoft Outlook 2010 SP2 is installed

oval:org.secpod.oval:def:15387
Microsoft Outlook 2010 SP1 is installed

oval:org.secpod.oval:def:15385
Microsoft Outlook 2010 is installed

oval:org.secpod.oval:def:57346
The host is missing an important security update for KB4475509

oval:org.secpod.oval:def:62600
The host is missing an important security update for KB4484284

oval:org.secpod.oval:def:15391
The host is missing a critical security update according to Microsoft security bulletin, MS13-068. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle S/MIME email messages. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:41010
The host is missing an important security update KB3203467

oval:org.secpod.oval:def:64328
The host is missing a critical security update for KB4484382

oval:org.secpod.oval:def:35961
The host is missing an important security update according to Microsoft bulletin, MS16-088. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35954
The host is installed with Microsoft Outlook 2010 SP2, Outlook SP1 or Outlook 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary code.

oval:org.secpod.oval:def:47968
Microsoft has released an update for Microsoft Office that provides enhanced security as a defense in depth measure.

oval:org.secpod.oval:def:47213
Microsoft has released an update for Microsoft Office that provides enhanced security as a defense in depth measure.

oval:org.secpod.oval:def:39753
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:40987
A remote code execution vulnerability exists when Office improperly validates input before loading dynamic link library (DLL) files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:39757
A security feature bypass vulnerability exists in Microsoft Office software when the Office software improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would ha ...

oval:org.secpod.oval:def:40988
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:40989
A security feature bypass vulnerability exists in Microsoft Office software when it improperly handles the parsing of file formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in c ...

oval:org.secpod.oval:def:42370
A security feature bypass vulnerability exists when Microsoft Outlook improperly handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary commands. In a file-sharing attack scenario, an attacker could provide a specially crafted document file design ...

oval:org.secpod.oval:def:43902
The host is missing a critical security update for KB4011682

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:41548
A security feature bypass vulnerability exists when Microsoft Office Outlook improperly handles input. An attacker who successfully exploited the vulnerability could execute arbitrary commands.In a file-sharing attack scenario, an attacker could provide a specially crafted document file designed to ...

oval:org.secpod.oval:def:41549
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory. An attacker who exploited the vulnerability could use the information to compromise the users computer or data.To exploit the vulnerability, an attacker could craft a special documen ...

oval:org.secpod.oval:def:41550
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:37085
The host is installed with Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1 or Outlook 2016 and is prone to a spoofing vulnerability. A flaw is present in the applications, which fail to handle crafted MIME data in an e-mail attachment. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:43876
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message s ...

oval:org.secpod.oval:def:43438
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43878
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u ...

oval:org.secpod.oval:def:46034
An elevation of privilege vulnerability exists when Microsoft Outlook does not validate attachment headers properly. An attacker who successfully exploited the vulnerability could send an email with hidden attachments that would be opened or executed once a victim clicks a link within the email. Not ...

oval:org.secpod.oval:def:46068
The host is missing an important security update for KB4022205

oval:org.secpod.oval:def:49064
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49065
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49708
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:49078
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or cr ...

oval:org.secpod.oval:def:49074
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:50123
The host is missing an important security update for KB4461623

oval:org.secpod.oval:def:50061
An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages. An attacker who successfully exploited this vulnerability could gather information about the victim. An attacker could exploit this vulnerability by sending a specially crafted email t ...

oval:org.secpod.oval:def:61280
A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats. The security feature bypass by itself does not allow arbitrary code execution. However, to successfully exploit the vulnerability, an attacker would have to use it in c ...

oval:org.secpod.oval:def:57862
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:57866
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message s ...

oval:org.secpod.oval:def:62492
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the syst ...

oval:org.secpod.oval:def:64199
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the ...

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:70925
Microsoft Outlook Memory Corruption Vulnerability

oval:org.secpod.oval:def:71032
The host is missing an important security update for KB4493185

oval:org.secpod.oval:def:67726
The host is missing an important security update for KB4486742

oval:org.secpod.oval:def:67682
Microsoft Outlook Information Disclosure Vulnerability

oval:org.secpod.oval:def:66045
A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. Exploitation of the vulnerability requires that a spe ...

oval:org.secpod.oval:def:66130
The host is missing a moderate severity security update for KB4486663

oval:org.secpod.oval:def:64910
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative u ...

oval:org.secpod.oval:def:64911
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an atta ...

oval:org.secpod.oval:def:64984
The host is missing an important security update for KB4484497

oval:org.secpod.oval:def:57245
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisibl ...

CVE    1
CVE-2017-17689
*CPE
cpe:/a:microsoft:outlook:2010

© SecPod Technologies