[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.mitre.oval:def:2074
The application Microsoft Word 2007 is installed.

oval:org.secpod.oval:def:5596
Microsoft Word 2007 SP3 is installed

oval:org.secpod.oval:def:5595
Microsoft Word 2007 SP2 is installed

oval:org.secpod.oval:def:42388
The host is missing an important security update KB4011232

oval:org.secpod.oval:def:42395
The host is missing an important security update 3213627

oval:org.secpod.oval:def:42730
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:42759
The host is missing an important security update KB4011266

oval:org.secpod.oval:def:19795
The host is installed with Microsoft Word 2007 SP3 or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successful exploitation allows ...

oval:org.secpod.oval:def:19796
The host is missing a important security update according to Microsoft bulletin, MS14-034. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successfu ...

oval:org.secpod.oval:def:42386
The host is missing an important security update KB3213648

oval:org.secpod.oval:def:42384
The host is missing an important security update KB3213630

oval:org.secpod.oval:def:21552
The host is installed with Microsoft Office Compatibility Pack Service Pack 3, Office Word 2007 SP3 or Microsoft Office Word Viewer and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially cr ...

oval:org.secpod.oval:def:21553
The host is missing an important security update according to Microsoft security bulletin, MS14-069. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory while parsing specially crafte ...

oval:org.secpod.oval:def:21550
The host is installed with Microsoft Office Compatibility Pack Service Pack 3, Office Word 2007 SP3 or Microsoft Office Word Viewer and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially cr ...

oval:org.secpod.oval:def:21551
The host is installed with Microsoft Office Compatibility Pack Service Pack 3, Office Word 2007 SP3 or Microsoft Office Word Viewer and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially cr ...

oval:org.secpod.oval:def:23799
The host is installed with Microsoft Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Excel 2010 SP2, PowerPoint 2010 SP2 or Word 2010 SP2 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted file. Successful exploitation cou ...

oval:org.secpod.oval:def:23798
The host is installed with Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 Gold or SP1, Word 2013 RT Gold or SP1, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 Gold or SP1, Web ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:44599
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:44674
The host is missing a security update 4011721

oval:org.secpod.oval:def:17398
The host is installed with Microsoft Word 2007 SP3, 2010 SP1, SP2 or Office Compatibility Pack SP3 and is prone to file format converter vulnerability. A flaw is present in the applications, which fail to properly allocate memory while attempting to convert specially crafted, binary-formatted Word d ...

oval:org.secpod.oval:def:17401
The host is missing a critical security update according to Microsoft bulletin, MS14-017. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly allocate memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:17400
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, 2013, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP1, SP2, 2013, Office Web Apps 2010 SP1, SP2 or Office Web Apps Server 2013 and is prone to memory corruption vulnerabili ...

oval:org.secpod.oval:def:24106
The host is installed with Microsoft Word 2007, Office Compatibility Pack 2007 or Word Viewer and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:24102
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle rich text format files. Successful exp ...

oval:org.secpod.oval:def:24103
The host is missing a critical security update according to Microsoft security bulletin, MS15-033. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle rich text format files. Successful exploitation could allow attackers to use a sp ...

oval:org.secpod.oval:def:24104
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack 2007, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation ...

oval:org.secpod.oval:def:24105
The host is installed with Microsoft Word 2007, 2010, 2013, Office Compatibility Pack 2007, Sharepoint Server 2010, 2013, Office Web Apps 2010, 2013 or Word Viewer and is prone to an use after free vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Succe ...

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:25363
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2 or Word 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute arbitrary code or crash the ...

oval:org.secpod.oval:def:25365
The host is installed with Microsoft PowerPoint 2007 SP3, Word 2007 SP3, PowerPoint 2010 SP2, Word 2010 SP2, PowerPoint 2013 SP1, Word 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation ...

oval:org.secpod.oval:def:25362
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute arbitrary code ...

oval:org.secpod.oval:def:25359
The host is missing an important security update according to Microsoft security bulletin, MS15-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted office files. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:21879
The host is missing a critical security update according to Microsoft security bulletin, MS14-081. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted Microsoft Word file. Successful exploitation could a ...

oval:org.secpod.oval:def:21878
The host is installed with Microsoft Word 2007, 2010 or Office Compatibility pack and is prone to an invalid index remote code execution vulnerability. A flaw is present in the applications, which fail to handle specially crafted Office files. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:33820
The host is installed with Microsoft Office Compatibility Pack SP3, SharePoint Server 2010, SharePoint Server 2013, Word 2007, Word 2010, Word 2013, Word Viewer, Web Apps 2010 or Web Apps 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to han ...

oval:org.secpod.oval:def:5593
The host is missing a critical security update according to Microsoft security bulletin, MS12-029. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF data. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:5592
The host is installed with Microsoft Word 2003 SP3 or 2007 SP2 or SP3, Office Compatibility Pack SP2 or SP3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF data. Successful exploitation could allow attackers to execute ar ...

oval:org.secpod.oval:def:3187
The host is missing a critical security update according to Microsoft security bulletin, MS10-036. The update is required to fix remote code execution vulnerability. A flaw is present in the Microsoft Office, which fails to validate COM objects to be instantiated. Successful exploitation allows an a ...

oval:org.secpod.oval:def:43508
The host is missing an important security update 4011657

oval:org.secpod.oval:def:15443
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15444
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15441
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15442
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15447
The host is installed with Microsoft Word 2007 SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:15448
The host is installed with Microsoft Word 2007 SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successful exploitation allows attackers to execute arbitrary c ...

oval:org.secpod.oval:def:16537
The host is installed with Microsoft Word 2003, 2007, Microsoft Office Compatibility Pack or Word Viewer and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successfu ...

oval:org.secpod.oval:def:15445
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Success ...

oval:org.secpod.oval:def:16534
The host is missing an important security update according to Microsoft bulletin, MS14-001. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15446
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15440
The host is installed with Microsoft Word 2003 SP3, 2007 SP3 or Word Viewer and is prone to information disclosure vulnerability. A flaw is present in the applications, which improperly handles XML external entities that are resolved within other XML external entity declarations. Successful exploita ...

oval:org.secpod.oval:def:15438
The host is missing an important security update according to Microsoft bulletin, MS13-072. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle objects in memory. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:15439
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:40537
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:15451
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1, SP2, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office ...

oval:org.secpod.oval:def:15449
The host is installed with Microsoft Word 2003 SP3, 2007 SP3, Word Viewer or Office Compatibility Pack SP3 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Success ...

oval:org.secpod.oval:def:16538
The host is installed with Microsoft Word 2007 or Microsoft Office Compatibility Pack and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory while parsing specially crafted Office files. Successful exploitation allo ...

oval:org.secpod.oval:def:16539
The host is installed with Microsoft Word 2003, 2007, 2010, 2013, Office WebApps 2010, 2013, SharePoint server 2010, 2013, Microsoft Office Compatibility or Word Viewer and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle objects i ...

oval:org.secpod.oval:def:39344
An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to an uninitialized variable, which could disclose the contents of memory. An attacker who successfully exploited the vulnerability could view out of bound memory. Exploitation of the vulnerab ...

oval:org.secpod.oval:def:41006
The host is missing a moderate severity security update KB3203441

oval:org.secpod.oval:def:39340
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:39341
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:7314
The host is installed with Microsoft Office Word 2007 SP2 or SP3 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted document. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:7315
The host is missing a critical security update according to Microsoft security bulletin, MS12-064. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle crafted files. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:15640
The host is missing an important security update according to Microsoft security bulletin, MS13-086. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted files. Successful exploitation could al ...

oval:org.secpod.oval:def:7313
The host is installed with Microsoft Word 2003 SP3, 2007 SP2, SP3, 2010 SP1; Word Viewer; Office Compatibility Pack SP2, SP3; Word Automation Services on Microsoft SharePoint Server 2010; or Office Web Apps 2010 SP1 and is prone to a use after free vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:2666
The host is missing a critical security update according to Microsoft security bulletin, MS08-072. The update is required to fix remote code execution vulnerabilities. The flaws are present in Microsoft Office Word and Microsoft Office Outlook, which allows remote code execution if a user opens a sp ...

oval:org.secpod.oval:def:15639
The host is installed with Microsoft Word 2003, Word 2007 or Office Compatibility pack and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31713
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:38347
The host is installed with Microsoft Word 2007, 2010, Office compatibility pack, Sharepoint Server 2010 or Web Apps Server 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation cou ...

oval:org.secpod.oval:def:38348
The host is installed with Microsoft Word 2007, 2010, Office compatibility pack, Sharepoint Server 2010 or Web Apps Server 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation cou ...

oval:org.secpod.oval:def:38342
The host is installed with Microsoft Word 2007, 2010, Office Compatibility Pack, Word Viewer, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fails to properly initialize affected variables. Successf ...

oval:org.secpod.oval:def:8188
The host is installed with Microsoft Office word 2010, 2007, 2003, Office Web Apps 2010, Word Viewer, office Compatibility Pack 2010 or Sharepoint Server 2010 and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly parse specially crafted RT ...

oval:org.secpod.oval:def:8189
The host is missing a critical security update according to Microsoft bulletin, MS12-079. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to properly parse specially crafted RTF-formatted data. Successful exploitation allows attack ...

oval:org.secpod.oval:def:40514
The host is missing an important security update KB3178729

oval:org.secpod.oval:def:40518
The host is missing an important security update KB3191843

oval:org.secpod.oval:def:40516
The host is missing an important security update KB3191836

oval:org.secpod.oval:def:2357
The host is missing a critical security update according to Microsoft security bulletin, MS09-024. The update is required to fix remote code execution vulnerability in Microsoft Works Converters. A flaw is present in the Microsoft Works Converters, which fails handle a specially crafted Works file. ...

oval:org.secpod.oval:def:2049
The host is missing a critical security update according to Microsoft security bulletin, MS10-079. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Windows Word, which fails to validate Word document. Successful exploitation could allow an attack ...

oval:org.secpod.oval:def:2038
The host is missing a critical security update according to Microsoft security bulletin, MS10-056. The update is required to fix code execution vulnerabilities. Multiple flaws are present in the Office Word in Microsoft Windows, which fails to handle malformed records in a Word file. Successful expl ...

oval:org.secpod.oval:def:2559
The host is missing a critical security update according to Microsoft security bulletin, MS09-027. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Office Word, which fails to handle a specially crafted Word file. Successful exploitation all ...

oval:org.mitre.oval:def:11472
Buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 allows remote attackers to execute arbitr ...

oval:org.mitre.oval:def:11490
Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; and Works 9 do not properly handle malformed records in a Word ...

oval:org.mitre.oval:def:11612
Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP2; Microsoft Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Word Viewer; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly handle unspecified properties in rich text d ...

oval:org.mitre.oval:def:5012
Use-after-free vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via an HTML document with a large number of Cascading Style Sheets (CSS) selectors, related to a "memory handling error ...

oval:org.secpod.oval:def:3092
The host is missing a critical security update according to Microsoft security bulletin, MS08-026. The update is required to fix remote code execution vulnerability. A flaw is present in Microsoft Word, which fails handle a specially crafted Word file. Successful exploitation could allow an attacker ...

oval:org.mitre.oval:def:5494
Unspecified vulnerability in Microsoft Word in Office 2000 and XP SP3, 2003 SP2 and SP3, and 2007 Office System SP1 and earlier allows remote attackers to execute arbitrary code via a Rich Text Format (.rtf) file with a malformed string that triggers a "memory calculation error" and a heap-based buf ...

oval:org.mitre.oval:def:5682
Integer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Co ...

oval:org.mitre.oval:def:5737
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1 allow remote attackers to execute arbitrary code via crafted control words ...

oval:org.mitre.oval:def:5807
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allow remote attackers to execu ...

oval:org.mitre.oval:def:5952
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allo ...

oval:org.mitre.oval:def:5982
Stack-based buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Microsoft Works 8 allow remote attackers to execute arbitrary code vi ...

oval:org.mitre.oval:def:6096
Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; Office 2004 and 2008 for Mac; and Open XML File Format Converter for Mac allo ...

oval:org.mitre.oval:def:6098
Double free vulnerability in Microsoft Office Word 2000 SP3, 2002 SP3, 2003 SP3, and 2007 Gold and SP1; Outlook 2007 Gold and SP1; Word Viewer 2003 Gold and SP3; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats Gold and SP1; and Office 2004 for Mac allow remote attackers t ...

oval:org.mitre.oval:def:6133
Stack-based buffer overflow in Microsoft Office Word 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; Microsoft Office Word Viewer 2003 SP3; Microsoft Office Word Viewer; and Microsoft Office Compatibility Pack for Word, Excel, ...

oval:org.mitre.oval:def:6292
Buffer overflow in the Works for Windows document converters in Microsoft Office 2000 SP3, Office XP SP3, Office 2003 SP3 or Office 2007 SP1 allows remote attackers to execute arbitrary code via a crafted Works .wps file that triggers memory corruption, aka "File Converter Buffer Overflow Vulnerabil ...

oval:org.mitre.oval:def:6334
Buffer overflow in Microsoft Office Word 2000 SP3, 2002 SP3, and 2007 SP1 and SP2; Microsoft Office for Mac 2004 and 2008; Open XML File Format Converter for Mac; and Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute ...

oval:org.mitre.oval:def:7322
Stack-based buffer overflow in Microsoft Word 2002 SP3, 2003 SP3, 2007 SP2, and 2010; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; Word Viewer; Office Web Apps; and Word Web App allows remote at ...

oval:org.secpod.oval:def:33823
The host is missing an important security update according to Microsoft security bulletin, MS16-042. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:37984
The host is installed with Word for Mac 2011 or Office 2016 for Mac and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:37983
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle objects in memory. Successful exploitation could run arbitrar ...

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37967
The host is installed with Microsoft Word 2007, 2010 or Microsoft Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37966
The host is installed with Microsoft Word 2007, 2010, 2013, Microsoft Office Compatibility Pack, Microsoft SharePoint Server 2010, 2013, Microsoft Office Web Apps 2010 or Microsoft Office Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, w ...

oval:org.secpod.oval:def:37965
The host is installed with Microsoft Word 2007, 2010 or Microsoft Office Compatibility Pack and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:37959
The host is installed with Microsoft Word 2007, 2010, Office Compatibility Pack, Word Viewer, SharePoint Server 2013 or Office Web Apps 2010 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to handle an uninitialized variable. An attacker who ...

oval:org.secpod.oval:def:35630
The host is missing a critical security update according to Microsoft security bulletin, MS16-070. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:33267
The host is installed with Microsoft Word 2007, Word 2010, Word 2013, Word 2016, Office Compatibility Pack, Word Viewer, Web Apps 2010, Web Apps 2013, Sharepoint server 2010 or Sharepoint server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail ...

oval:org.secpod.oval:def:32603
The host is installed with Microsoft Office 2007, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Office 2013, Excel 2013 SP1, PowerPoint 2013 SP1, Word 2013 SP1, Office 2016, Excel 2016, PowerPoint ...

oval:org.secpod.oval:def:34348
The host is installed with Microsoft Word 2007, 2010, 2013, 2016, Office Compatibility Pack or Word Veiwer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitra ...

oval:org.secpod.oval:def:32607
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:39346
The host is missing an important security update according to Microsoft security bulletin, MS17-002. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbi ...

oval:org.secpod.oval:def:37447
The host is missing an important security update according to Microsoft security bulletin, MS16-121. The update is required to fix a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. Successful exploitation could allow attackers to execut ...

oval:org.secpod.oval:def:37446
The host is installed with Microsoft Word 2007, 2010, 2013, 2016, Office compatibility pack, Word Viewer, Sharepoint Server 2010, 2013, Office Web Apps 2010 or 2013 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted RTF files. S ...

oval:org.secpod.oval:def:39343
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:32921
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:32924
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objects in memory. An attacker who successfully exploited these ...

oval:org.secpod.oval:def:31714
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016 or Office Compatibility Pack SP3 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could all ...

oval:org.secpod.oval:def:32920
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:35635
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:35633
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Office 2016, Word 2016, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps 2010 SP2, Office ...

oval:org.secpod.oval:def:31392
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:31393
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle specially crafted Microsoft Office file. Successful ...

oval:org.secpod.oval:def:32919
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, SharePoint Server 2013 or Web Apps Server 2013 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objec ...

oval:org.secpod.oval:def:31709
The host is missing a critical security update according to Microsoft security bulletin, MS15-131. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:40521
The host is missing an important security update KB3191865

oval:org.secpod.oval:def:43444
An Office RTF remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle RTF files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on wi ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:42369
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:40469
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:42383
The host is missing an important security update KB4011222

oval:org.secpod.oval:def:35961
The host is missing an important security update according to Microsoft bulletin, MS16-088. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary cod ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:35958
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Word 2016, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, Word Automation Services on SharePoint Server 2013 SP1, SharePoint Server 2016, Office Web Apps 2010 SP2 or ...

oval:org.secpod.oval:def:35956
The host is installed with Microsoft Word 2007 SP3, Word 2010 SP2, Word 2013 SP1, Office Compatibility Pack SP3 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allo ...

oval:org.secpod.oval:def:38336
The host is missing a critical security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle a specially crafted Microsoft Office file. Successful exploitation could allow a ...

oval:org.secpod.oval:def:43196
Microsoft has released an update for Microsoft Office that provides enhanced security as a defense-in-depth measure. The update disables the Dynamic Update Exchange protocol (DDE) in all supported editions of Microsoft Word.

oval:org.secpod.oval:def:45023
The host is missing an important security update for KB4018355

oval:org.secpod.oval:def:43441
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43440
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially crafted email messages. An attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create ...

oval:org.secpod.oval:def:43447
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43445
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43449
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43448
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43450
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43453
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43452
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43451
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43579
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43582
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43581
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43580
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:44950
An information disclosure vulnerability exists when Office renders Rich Text Format (RTF) email messages containing OLE objects when a message is opened or previewed. This vulnerability could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnerabil ...

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:31390
The host is installed with Microsoft Access 2007 SP3, Excel 2007 SP3, InfoPath 2007 SP3, OneNote 2007 SP3, PowerPoint 2007 SP3, Project 2007 SP3, Publisher 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2007 IME (Japanese) SP3, Access 2010 SP2, Excel 2010 SP2, InfoPath 2010 SP2, OneNote 2010 SP2, P ...

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:36748
The host is installed with Microsoft Word 2007, 2010 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the c ...

oval:org.secpod.oval:def:23490
The host is installed with Microsoft Word 2007 and is prone to an OneTableDocumentStream remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:23489
The host is installed with Microsoft Word 2007, 2010, Word Viewer, Office Compatibility Pack, Office Web Apps 2010 SP2 or Sharepoint Server 2010 SP2 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle crafted files. Successful exploitati ...

oval:org.secpod.oval:def:23487
The host is missing an important security update according to Microsoft security bulletin, MS15-012. The update is required to fix multiple vulnerabilities. The flaw are present in the applications, which fails to properly handle a crafted file. Successful exploitation could allow attackers to gain ...

oval:org.mitre.oval:def:7286
Windows Shell and WordPad in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7; Microsoft Office XP SP3; Office 2003 SP3; and Office System 2007 SP1 and SP2 do not properly validate COM objects during instantiat ...

CVE    10
CVE-2007-1910
CVE-2007-1911
CVE-2016-7235
CVE-2016-7233
...
*CPE
cpe:/a:microsoft:word:2007

© SecPod Technologies