[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:24849
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Win32k null pointer dereference vulnerability. A flaw is present in the application, which fails to pro ...

oval:org.secpod.oval:def:21558
The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, Server 2008 R2, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly handle failed logon attempts. Successful ex ...

oval:org.secpod.oval:def:21559
The host is missing an important update according to Microsoft Security bulletin, MS14-074. The update is required to fix a security bypass vulnerability. A flaw is present in the application, which fails to properly handle failed logon attempts. Successful exploitation could allow an attacker to by ...

oval:org.secpod.oval:def:23103
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the OLE automation array, which fails to handle specially ...

oval:org.secpod.oval:def:23102
The host is missing an critical security update according to Microsoft security bulletin, MS15-002. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted packets. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:24855
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Win32k Pool buffer overflow vulnerability. A flaw is present in the application, which fails to properl ...

oval:org.secpod.oval:def:24856
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Win32k elevation of privilege vulnerability. A flaw is present in the application, which fails to prope ...

oval:org.secpod.oval:def:24858
The host is missing an important security update according to Microsoft security bulletin, MS15-061. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate user input. Successful exploitation allows remote attackers to gain ...

oval:org.secpod.oval:def:24853
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Win32k buffer overflow vulnerability. A flaw is present in the application, which fails to properly val ...

oval:org.secpod.oval:def:23759
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted file or website. Successful exploitation ...

oval:org.secpod.oval:def:23758
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted file or website. Successful exploitation ...

oval:org.secpod.oval:def:23757
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted file or website. Successful exploitation ...

oval:org.secpod.oval:def:23756
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted file or website. Successful exploitation ...

oval:org.secpod.oval:def:23755
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly read or display certain fonts. Successful exploitation could allow ...

oval:org.secpod.oval:def:23754
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly manage memory when parsing fonts. Successful exploitation could allow at ...

oval:org.secpod.oval:def:23762
The host is missing a critical security update according to Microsoft security bulletin, MS15-021. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted fonts. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:20770
The host is installed with Microsoft Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted application. An attacker wh ...

oval:org.secpod.oval:def:24301
The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, 2008 R2, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a specially crafted .msc file. Successful exploitation cou ...

oval:org.secpod.oval:def:24302
The host is missing an important security update according to Microsoft Security bulletin, MS15-054. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to handle a specially crafted .msc file. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:18533
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to privilege escalation vulnerability. A flaw is present in the application, which fails to handles TypeFilterLevel checks for some malformed objects. Successful exploitation allows attacker to exe ...

oval:org.secpod.oval:def:18532
The host is missing an important security update according to Microsoft bulletin, MS14-026. The update is required to fix multiple vulnerabilities. The flaw is present in the .NET Remoting implementation, which fails to handle a crafted website. Successful exploitation allows attacker to execute arb ...

oval:org.secpod.oval:def:21363
The host is missing an important security update according to Microsoft security bulletin, MS14-058. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory and TrueType fonts. Successful exploitation could al ...

oval:org.secpod.oval:def:21362
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle TrueType ...

oval:org.secpod.oval:def:20126
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:20127
The host is missing an critical security update according to Microsoft security bulletin, MS14-038. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a crafted journal file. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:21554
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle proce ...

oval:org.secpod.oval:def:21555
The host is missing a critical security update according to Microsoft bulletin, MS14-066. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle processing of specially crafted packets. Successful exploitation allows ...

oval:org.secpod.oval:def:21549
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted OLE objects. Successful ...

oval:org.secpod.oval:def:21547
The host is missing an critical security update according to Microsoft security bulletin, MS14-064. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted OLE objects. Successful exploitation could allow attackers to r ...

oval:org.secpod.oval:def:21548
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the OLE automation array, which fails to handle crafted O ...

oval:org.secpod.oval:def:21543
The host is installed with Microsoft XML Core Services 3.0 on Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, w ...

oval:org.secpod.oval:def:21544
The host is missing a critical security update according to Microsoft bulletin, MS14-067. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which improperly parses XML content. Successful exploitation allows attackers to run arbitrary code and ...

oval:org.secpod.oval:def:23478
The host is missing an important security update according to Microsoft security bulletin, MS15-014. The update is required to fix a security feature bypass vulnerability. A flaw is present in the group policy application of security configuration policies that could cause group policy settings on a ...

oval:org.secpod.oval:def:23477
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a security feature bypass vulnerability. A flaw is present in the group policy application of security configuration ...

oval:org.secpod.oval:def:24084
The host is installed with Microsoft Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the HTTP.sys, which improperly parses specially crafted HTTP requests. Successful exploitation could allow ...

oval:org.secpod.oval:def:24085
The host is missing an important security update according to Microsoft bulletin, MS15-034. The update is required to fix a remote code execution vulnerability. A flaw is present in the HTTP.sys, which improperly parses specially crafted HTTP requests. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:23768
The host is missing an important security update according to Microsoft bulletin, MS15-028. The update is required to fix a security feature bypass vulnerability. A flaw is present in the Windows Task Scheduler, which fails to properly validate and enforce impersonation levels. Successful exploitati ...

oval:org.secpod.oval:def:23767
The host is installed with Microsoft Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the Windows Task Scheduler,which fails to properly validate and enforce impersonation levels. Successful ...

oval:org.secpod.oval:def:23760
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted file or website. Successful exploitation ...

oval:org.secpod.oval:def:24277
The host is installed with Microsoft Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validate a memory address. An attacker who successfully exploited this vulnerability can then retr ...

oval:org.secpod.oval:def:24278
The host is missing an important security update according to Microsoft security bulletin MS15-052. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validate a memory address. An attacker who successfully exploited t ...

oval:org.secpod.oval:def:24296
The host is missing an critical security update according to Microsoft security bulletin, MS15-045. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a crafted journal file. Successful exploitation allows attacke ...

oval:org.secpod.oval:def:24290
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:24291
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:24292
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:24293
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:24294
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:24295
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:25806
The host is installed with Microsoft XML Core Services 3.0 or Microsoft XML Core Services 6.0 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2, SP3 or Micr ...

oval:org.secpod.oval:def:24847
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails ...

oval:org.secpod.oval:def:25349
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails ...

oval:org.secpod.oval:def:25352
The host is installed with Microsoft Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly handle crafted data. Successful exploitation allows remote attackers to lea ...

oval:org.secpod.oval:def:25353
The host is installed with Microsoft Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly handle objects in memory. Successful exp ...

oval:org.secpod.oval:def:25355
The host is missing an important security update according to Microsoft security bulletin, MS15-073. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted content. Successful exploitation allows remote attackers to install pro ...

oval:org.secpod.oval:def:25350
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails ...

oval:org.secpod.oval:def:25351
The host is installed with Microsoft Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly handle crafted data. Successful exploitation allows remote attackers to lea ...

oval:org.secpod.oval:def:34307
The host is missing an important security update according to Microsoft security bulletin, MS16-067. The update is required to fix an information disclosure vulnerability. A flaw is present in the Microsoft RemoteFX, which is not correctly tied to the session of the mounting user. An attacker who su ...

oval:org.secpod.oval:def:34306
The host is installed with Microsoft Windows Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Microsoft RemoteFX, which is not correctly tied to the session of the mounting user. An attacker who successfully exploited this v ...

oval:org.secpod.oval:def:23745
The host is missing an important security update according to Microsoft security bulletin MS15-023. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows Kernel-Mode driver, which fails to handle crafted vectors. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:23744
The host is installed with Microsoft Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly validate the calling threads token. An authenticated attacker who successfu ...

oval:org.secpod.oval:def:23743
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which deref ...

oval:org.secpod.oval:def:23753
The host is missing an important security update according to Microsoft security bulletin MS15-029. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle uninitialized memory when parsing certain, specially crafted ...

oval:org.secpod.oval:def:23752
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle uninitialize ...

oval:org.secpod.oval:def:23742
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which leaks ...

oval:org.secpod.oval:def:23741
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails ...

oval:org.secpod.oval:def:23761
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly read or display certain fonts. Successful exploitation could allow ...

oval:org.secpod.oval:def:24285
The host is missing an important security update according to Microsoft bulletin, MS15-051. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows kernel-mode driver, which leaks private address information during a function call or improperly handles objects in ...

oval:org.secpod.oval:def:24280
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which leaks ...

oval:org.secpod.oval:def:24281
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which leaks ...

oval:org.secpod.oval:def:24282
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which leaks ...

oval:org.secpod.oval:def:24283
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which leaks ...

oval:org.secpod.oval:def:24279
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which leaks ...

oval:org.secpod.oval:def:24299
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows 7, 8, 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which allows the use of a weak Diffie-Hellman ephemeral (DFE) key length of 512 bits in an encrypte ...

oval:org.secpod.oval:def:24300
The host is missing an important security update according to Microsoft security bulletin, MS15-055. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which allows the use of a weak Diffie-Hellman ephemeral (DFE) key length of 512 bits in an ...

oval:org.secpod.oval:def:21373
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly parse specially crafted internationalized resource identifiers resulting in memory corruption. Su ...

oval:org.secpod.oval:def:21094
The host is missing a critical security update according to Microsoft bulletin, MS14-053. The update is required to fix a denial of service vulnerability. A flaw are present in the applications, which does not properly use a hash table for request data. Successful exploitation allows for an unauthen ...

oval:org.secpod.oval:def:21095
The host is installed with .Net framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to denial of service vulnerability. A flaw are present in the applications, which does not properly use a hash table for request data. Successful exploitation allows for an unauthenti ...

oval:org.secpod.oval:def:23769
The host is installed with Microsoft Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly free objects in memory. An unauthenticated attacker could use thi ...

oval:org.secpod.oval:def:23770
The host is missing an important security update according to Microsoft security bulletin MS15-030. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to properly free objects in memory. An unauthenticated attacker could use this vulner ...

oval:org.secpod.oval:def:20766
The host is installed with Microsoft Windows 7, 8, 8.1, Server 2008 R2, 2012 or 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to free messages after considering it as an error. Successful exploitation could allow attackers to fill ...

oval:org.secpod.oval:def:20767
The host is missing an important security update according to Microsoft security bulletin, MS14-047. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which fails to free messages after considering it as an error. Successful exploitation cou ...

oval:org.secpod.oval:def:19797
The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, Windows 8, Windows Server 2012, Windows Server 2008 R2, Windows 8.1 or Windows Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly processes special ...

oval:org.secpod.oval:def:19798
The host is missing an important security update according to Microsoft bulletin MS14-031. The update is required to fix a denial of service vulnerability. A flaw is present in the application, which fails to properly processes specially crafted packets. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:23115
The host is missing a moderate security update according to Microsoft security bulletin, MS15-004. The update is required to fix a directory traversal elevation of privilege vulnerability. A flaw is present in the TS WebProxy Windows component, which fails to properly sanitize file paths. Successful ...

oval:org.secpod.oval:def:23112
The host is installed with Microsoft Windows Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a directory traversal elevation of privilege vulnerability. A flaw is present in the TS WebProxy Windows component, which fails to properly san ...

oval:org.secpod.oval:def:33792
The host is installed with Microsoft Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2 or Windows 8.1 and is prone to an OLE Remote code execution vulnerability. A flaw is present in the application, which fails to properly validate user input. An attacker who succes ...

oval:org.secpod.oval:def:33791
The host is missing an important security update according to Microsoft security bulletin, MS16-044. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to properly validate user input. An attacker who successfully exploited this vul ...

oval:org.secpod.oval:def:21835
The host is missing a important security update according to Microsoft security advisory, 2905247. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a improper configuration of view state MAC. Successful exploitation al ...

oval:org.secpod.oval:def:25356
The host is missing an important security update according to Microsoft security bulletin, MS15-069. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a specially crafted dynamic link library (DLL) file. Successful exploitation al ...

oval:org.secpod.oval:def:25357
The host is installed with Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted DLL. Successful exploitation could allow attackers to take ...

oval:org.secpod.oval:def:24110
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly handles certain requests on systems that have custom error messages disabled. Successful exploitat ...

oval:org.secpod.oval:def:24111
The host is missing an important security update according to Microsoft bulletin, MS15-041. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly handles certain requests on systems that have custom error messages disabled. Succ ...

oval:org.secpod.oval:def:23773
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8, 8.1 and is prone to a WTS remote code execution vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:23772
The host is missing a critical security update according to Microsoft security bulletin, MS15-020. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted file. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:24338
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight 5 or Silverlight 5 Developer Runtime and is prone to a truetype f ...

oval:org.secpod.oval:def:24339
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 and is prone to an opentype font parsing vulnerability. A flaw is present in the applications, which fail to handle a crafted OpenType font. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:24340
The host is missing a critical security update according to Microsoft security bulletin, MS15-044. The update is required fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType or OpenType font. Successful exploitation c ...

oval:org.secpod.oval:def:21365
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted OLE objects. Successful ...

oval:org.secpod.oval:def:21364
The host is missing an important security update according to Microsoft security bulletin, MS14-060. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted OLE objects. Successful exploitation could allow attackers to ru ...

oval:org.secpod.oval:def:32917
The host is installed with Windows 8.1 or Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the Windows, when Microsoft Sync Framework processes specially crafted input that uses the "change batch" structure. Successful exploitation could allow attacker to cause ...

oval:org.secpod.oval:def:25856
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, ...

oval:org.secpod.oval:def:25857
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 ...

oval:org.secpod.oval:def:25844
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an Onetype font parsing vulnerability. A flaw is present in the application, which fails to handle a crafted OpenType font ...

oval:org.secpod.oval:def:25847
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which terminates a process when a user logs ...

oval:org.secpod.oval:def:25848
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly vali ...

oval:org.secpod.oval:def:25853
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 or 4.6 and is prone to an Onetype font parsing vulnerability. A flaw ...

oval:org.secpod.oval:def:25814
The host is installed with Microsoft Windows Server 2008 R2, Server 2008, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote desktop session host spoofing vulnerability. A flaw is present in the application, which fails to properly validate certi ...

oval:org.secpod.oval:def:25816
The host is missing an important security update according to Microsoft security bulletin, MS15-082. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to properly validate certificates during authentication. Successful ...

oval:org.secpod.oval:def:21565
The host is missing an important security update according to Microsoft bulletin, MS14-072. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle TypeFilterLevel checks for some malformed objects. Successful exploitation al ...

oval:org.secpod.oval:def:21556
The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, Server 2008 R2, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to validate permissions under specific conditio ...

oval:org.secpod.oval:def:21557
The host is missing an important security update according to Microsoft security bulletin, MS14-071. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to validate permissions under specific conditions. Successful exploitation cou ...

oval:org.secpod.oval:def:21564
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to handle TypeFilterLevel checks for some malformed objects. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:25346
The host is installed with Microsoft Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an OLE elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate user inpu ...

oval:org.secpod.oval:def:25347
The host is installed with Microsoft Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an OLE elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate user inpu ...

oval:org.secpod.oval:def:25348
The host is missing an important security update according to Microsoft security bulletin, MS15-075. The update is required to fix a multiple elevation of privilege vulnerabilities. The flaws are present in the application, which fails to properly validate user input. An attacker who successfully ex ...

oval:org.secpod.oval:def:34314
The host is missing an important security update according to Microsoft security bulletin, MS16-059. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that references mali ...

oval:org.secpod.oval:def:34315
The host is installed with Windows Media Center on Microsoft Windows Vista, 7 or 8.1 and is prone to a remote Code Execution Vulnerability. A flaw is present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that references malicious code. Successful exploit ...

oval:org.secpod.oval:def:18531
The host is missing an important security update according to Microsoft security bulletin, MS14-025. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle passwords being distributed by Active Directory. Successful ...

oval:org.secpod.oval:def:18530
The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, Server 2008 R2, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle passwords being distributed ...

oval:org.secpod.oval:def:19801
The host is installed with Microsoft XML Core Services 3.0 on Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 6.0 on Microsoft Windows Server 2003 SP2, Vista SP2, Server 200 ...

oval:org.secpod.oval:def:19802
The host is missing an important security update according to Microsoft bulletin, MS14-033. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which is caused when Microsoft XML Core Services (MSXML) parses XML content and does not properly e ...

oval:org.secpod.oval:def:20814
The host is installed with .Net framework 2.0, 3.0 or 3.5.1 and is prone to an security feature bypass vulnerability. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow an attacker to bypass the Address Space Layout Randomization (ASLR ...

oval:org.secpod.oval:def:20815
The host is missing an important security update according to Microsoft bulletin, MS14-046. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which fails to handle a crafted web site. Successful exploitation could allow an attacker to bypass ...

oval:org.secpod.oval:def:23099
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the WebDAV Kernel-Mode Driver, which fails to properly ...

oval:org.secpod.oval:def:23098
The host is missing a moderate security update according to Microsoft security bulletin, MS15-008. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the WebDAV Kernel-Mode Driver, which fails to properly handle a specially crafted application. An attacker wh ...

oval:org.secpod.oval:def:23107
The host is missing an important security update according to Microsoft security bulletin MS15-001. The update is required to fix an elevation of privilege vulnerability. The flaw is present in the Windows application compatibility cache, which fails to handle a specially crafted application. An aut ...

oval:org.secpod.oval:def:23106
The host is installed with Microsoft Windows Server 2008 R2, Windows 7, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to an elevation of privilege vulnerability. The flaw is present in the Windows application compatibility cache, which fails to handle a specially ...

oval:org.secpod.oval:def:23105
The host is missing an important security update according to Microsoft security bulletin, MS15-005. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which fails to fails to properly validate whether a domain-connected computer is connected ...

oval:org.secpod.oval:def:23111
The host is missing an important security update according to Microsoft security bulletin, MS15-003. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to validate user privileges to load registry hives. Successful exploitation co ...

oval:org.secpod.oval:def:23110
The host is installed with Microsoft Windows Server 2003, Windows 7, 8, 8.1, Server 2008, 2008 R2, 2012 or 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to validate user privileges to load registry hives. Successful exploitation co ...

oval:org.secpod.oval:def:23104
The host is installed with Microsoft Windows 7, 8, 8.1, Server 2008, 2008 R2, 2012 or 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to fails to properly validate whether a domain-connected computer is connected to the domain or to ...

oval:org.secpod.oval:def:23101
The host is installed with Microsoft Windows Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a security feature bypass vulnerability. A flaw is present in Windows Error Reporting (WER), which fails to properly interact with processes. An attacker who successfully exploited this ...

oval:org.secpod.oval:def:23100
The host is missing an important security update according to Microsoft security bulletin, MS15-006. The update is required to fix a security feature bypass vulnerability. A flaw is present in Windows Error Reporting (WER), which fails to properly interact with processes. An attacker who successfull ...

oval:org.secpod.oval:def:20092
The host is missing an important security update according to Microsoft bulletin MS14-041. The update is required to fix a elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle certain objects in memory. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:20093
The host is installed with DirectShow in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to ...

oval:org.secpod.oval:def:20094
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. S ...

oval:org.secpod.oval:def:20095
The host is missing an important security update according to Microsoft security bulletin, MS14-039. The update is required to fix elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:21374
The host is installed with .Net framework 2.0 SP2 or 3.5.1 and is prone to a ASLR execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted content. Successful exploitation allows attacker to bypass the ASLR security feature.

oval:org.secpod.oval:def:21375
The host is missing a critical security update according to Microsoft bulletin, MS14-057. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a specially crafted URI request containing international characters. Successful exploitati ...

oval:org.secpod.oval:def:21372
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which inadvertently processes data prior to verification. Successful exploitation allows attacker to take complete cont ...

oval:org.secpod.oval:def:21361
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle objects ...

oval:org.secpod.oval:def:25810
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate and enforc ...

oval:org.secpod.oval:def:25811
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly allows certain registry in ...

oval:org.secpod.oval:def:25812
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly allows certain filesystem ...

oval:org.secpod.oval:def:25813
The host is missing an important security update according to Microsoft bulletin, MS15-090. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a specially crafted application. An attacker who successfully exploited this vulnerabili ...

oval:org.secpod.oval:def:21563
The host is missing an critical security update according to Microsoft security bulletin, MS14-076. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which improperly compare incoming web requests against the "IP and domain restriction" filt ...

oval:org.secpod.oval:def:21562
The host is installed with Microsoft Internet information services 8.0 or 8.5 and is prone to security feature bypass vulnerability. A flaw is present in the application, which improperly compare incoming web requests against the "IP and domain restriction" filtering list. Successful exploitation co ...

oval:org.secpod.oval:def:21615
The host is installed with Microsoft Windows 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a remote elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a forged sign ...

oval:org.secpod.oval:def:21616
The host is missing a critical security update according to Microsoft security bulletin, MS14-068. The update is required to fix a remote elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a forged signature in a ticket. Successful exploitation could al ...

oval:org.secpod.oval:def:23492
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly handles objects i ...

oval:org.secpod.oval:def:23491
The host is missing an important security update according to Microsoft security bulletin MS15-010. The update is required to fix multiple vulnerabilities. The flaw is present in the Windows Kernel-Mode driver, which fails to handle crafted vectors. Successful exploitation could allow attackers to g ...

oval:org.secpod.oval:def:23497
The host is installed with Microsoft Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which improperly handles TrueType fonts. An attacker who successfully exploited this vuln ...

oval:org.secpod.oval:def:23496
The host is installed with Microsoft Windows 8.1 or Server 2012 R2 and is prone to a double free vulnerability. A flaw is present in the application, which improperly handles a specially crafted application. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel ...

oval:org.secpod.oval:def:23495
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the application, which improperly handles a malicious fil ...

oval:org.secpod.oval:def:23494
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly handles objects i ...

oval:org.secpod.oval:def:23479
The host is installed with Microsoft Windows Server 2008 R2, Windows 7, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to an elevation of privilege vulnerability. The flaw is present in the windows create process, which fails to properly validate and enforce imper ...

oval:org.secpod.oval:def:23480
The host is missing an important security update according to Microsoft bulletin, MS15-015. The update is required to fix an elevation of privilege vulnerability. The flaw is present in the windows create process, which fails to properly validate and enforce impersonation levels. An attacker who suc ...

oval:org.secpod.oval:def:18181
The host is missing an important security update according to Microsoft security bulletin, MS14-027. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle file association. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:18180
The host is installed with Windows Server 2003, Server 2008, Vista, Windows 7, Server 2008 R2, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle file association. Successful exploit ...

oval:org.secpod.oval:def:25338
The host is installed with Microsoft Windows 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a RPC elevation of privilege vulnerability. A flaw is present in the application, which inadvertently allows DCE/RPC con ...

oval:org.secpod.oval:def:25339
The host is missing an important security update according to Microsoft security bulletin, MS15-076. The update is required to fix a RPC elevation of privilege vulnerability. A flaw is present in the application, which inadvertently allows DCE/RPC connection reflection. An attacker who successfully ...

oval:org.secpod.oval:def:25341
The host is missing an important security update according to Microsoft security bulletin, MS15-077. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vu ...

oval:org.secpod.oval:def:25344
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to process certain specially cr ...

oval:org.secpod.oval:def:25345
The host is missing an important security update according to Microsoft security bulletin, MS15-072. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to process certain specially crafted bitmap conversions. Successful exploitati ...

oval:org.secpod.oval:def:25340
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vu ...

oval:org.secpod.oval:def:21037
The host is missing an important security update according to Microsoft security bulletin, MS14-054. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, due to which it improperly conducts integrity checks on tasks. Successful exploitation cou ...

oval:org.secpod.oval:def:21036
The host is installed with Microsoft Windows 8, 8.1, Server 2012 or 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, due to which it improperly conducts integrity checks on tasks. Successful exploitation could allow attackers to run arbitrary cod ...

oval:org.secpod.oval:def:24107
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to a NtCreateTransactionManager type confusion vulnerability. A flaw is present in the application, which fails to properly validate ...

oval:org.secpod.oval:def:24108
The host is missing an important security update according to Microsoft security bulletin, MS15-038. The update is required to fix an elevation of privilege vulnerabilities. The flaws are present in the application, which fails to properly validate and enforce impersonation levels. Successful exploi ...

oval:org.secpod.oval:def:24109
The host is installed with Microsoft Server 2003, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1 or Server 2012 R2 and is prone to MS-DOS device name vulnerability. A flaw is present in the application, which fails to properly validate and enforce ...

oval:org.secpod.oval:def:23777
The host is missing an important security update according to Microsoft bulletin, MS15-025. The update is required to fix an elevation of privilege vulnerability. A flaw is present in windows kernel, which fails to properly validate and enforce impersonation levels or improperly allows a user to mod ...

oval:org.secpod.oval:def:23776
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. The flaw is present in the application, which exists in the way that Windows Registry Vir ...

oval:org.secpod.oval:def:20773
The host is missing an important security update according to Microsoft security bulletin, MS14-049. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which improperly handles the repair of a previously installed application. Successful expl ...

oval:org.secpod.oval:def:20768
The host is installed with Microsoft Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a crafted application. S ...

oval:org.secpod.oval:def:20769
The host is installed with Microsoft Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a crafted application. S ...

oval:org.secpod.oval:def:20771
The host is missing an important security update according to Microsoft security bulletin, MS14-045. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted application. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:20772
The host is installed with Microsoft Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly handles the repair of a previ ...

oval:org.secpod.oval:def:24297
The host is installed with Windows Vista, 7, 8 or 8.1, Server 2008, 2008 R2, 2012 or 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly verifies impersonation levels. Successful exploitation could allow attackers to gain elevated p ...

oval:org.secpod.oval:def:24298
The host is missing an important security update according to Microsoft security bulletin, MS15-050. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which improperly verifies impersonation levels. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:24303
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5, 4.5.1 or 4.5.2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Forms, which improperly handle objects in memory. Successful exploitation allows attackers to take complete contr ...

oval:org.secpod.oval:def:20096
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly validat ...

oval:org.secpod.oval:def:20097
The host is missing an important security update according to Microsoft bulletin, MS14-040. The update is required to fix a privilege escalation vulnerability. The flaw is present in the application, which fails to properly validate user-mode input passed to kernel mode. Successful exploitation coul ...

oval:org.secpod.oval:def:24854
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Microsoft Windows Kernel brush object use after free vulnerability. A flaw is present in the applicatio ...

oval:org.secpod.oval:def:24845
The host is installed with Microsoft Windows Vista, Windows 7, Windows 8, Windows Server 2008, Windows Server 2008 R2, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to properly access an o ...

oval:org.secpod.oval:def:24846
The host is missing an important security update according to Microsoft security bulletin, MS15-060. The update is required to fix an use after free vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24848
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to an use after free vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to prop ...

oval:org.secpod.oval:def:24850
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a kernel bitmap handling use after free vulnerability. A flaw is present in the application, which fails ...

oval:org.secpod.oval:def:24851
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Microsoft Windows station use after free vulnerability. A flaw is present in the application, which fai ...

oval:org.secpod.oval:def:24852
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a Microsoft Windows Kernel object use after free vulnerability. A flaw is present in the application, whi ...

oval:org.secpod.oval:def:20775
The host is missing a critical security update according to Microsoft security bulletin, MS14-043. The update is required to fix an use after free vulnerability. A flaw is present in the application, which fails to specially crafted Microsoft Office file that invokes Windows Media Center resources. ...

oval:org.secpod.oval:def:20774
The host is installed with Windows Media Center in Microsoft Windows Vista, 7, 8 or 8.1 and is prone to a CSyncBasePlayer use after free vulnerability. A flaw is present in the application, which fails to specially crafted Microsoft Office file that invokes Windows Media Center resources. Successful ...

oval:org.secpod.oval:def:17389
The host is installed with Windows XP, Windows Vista, Windows Server 2008, Windows Server 2008 R2, Windows Server 2003, Windows 7, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which ...

oval:org.secpod.oval:def:17388
The host is missing a critical security update according to Microsoft security bulletin, MS14-019. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which improperly restricts the path used for processing .bat and .cmd files. Successful exploi ...

oval:org.secpod.oval:def:23774
The host is installed with Microsoft Windows Server 2003, 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8, 8.1 and is prone to a DLL planting remote code execution vulnerability. A flaw is present in the application, which fails to properly handle loading of DLL files. Successful exploitation coul ...

oval:org.secpod.oval:def:19800
The host is missing a important security update according to Microsoft bulletin, MS14-030. The update is required to fix tampering vulnerability. A flaw is present in the applications, which fail to properly handle robust encryption for an RDP session. Successful exploitation allows attackers to dis ...

oval:org.secpod.oval:def:25808
The host is installed with Microsoft XML Core Services 3.0 or on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2 and is prone to an information disclosure vu ...

oval:org.secpod.oval:def:25809
The host is missing an important security update according to Microsoft security bulletin, MS15-084. The update is required to fix multiple information disclosure vulnerabilities. The flaws are present in the applications, which expose memory addresses not intended for public disclosure or explicitl ...

oval:org.secpod.oval:def:25802
The host is installed with Microsoft Windows Vista, Server 2008, Windows Server 2008 R2, Windows 7, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle crafted data. ...

oval:org.secpod.oval:def:25803
The host is missing an important security update according to Microsoft security bulletin, MS15-089. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to could ...

oval:org.secpod.oval:def:25807
The host is installed with Microsoft XML Core Services 3.0 or on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2 and is prone to an information disclosure vu ...

oval:org.secpod.oval:def:23766
The host is missing an important security update according to Microsoft bulletin, MS15-031. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, that is caused by an issue in the TLS state machine whereby a client system accepts an RSA key with ...

oval:org.secpod.oval:def:23765
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, that is caused by an issue in the ...

oval:org.secpod.oval:def:19799
The host is installed with Microsoft Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to tampering vulnerability. A flaw is present in the applications, which fail to properly handle robust encryption for an RDP session. Successful exploitation allows ...

oval:org.secpod.oval:def:24304
The host is installed with .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5, 4.5.1 or 4.5.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which improperly handle crafted XML data. Successful exploitation allows attackers to degrade the performance of a .NET-ena ...

oval:org.secpod.oval:def:24305
The host is missing an important security update according to Microsoft bulletin, MS15-048. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted vectors. Successful exploitation could allow attackers to t ...

oval:org.secpod.oval:def:21539
The host is missing a moderate security update according to Microsoft security bulletin, MS14-079. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted TrueType fonts. Successful exploitation could all ...

oval:org.secpod.oval:def:21540
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a specially c ...

oval:org.secpod.oval:def:40475
The host is missing an important security update KB4019114

oval:org.secpod.oval:def:16786
The host is missing a important security update according to Microsoft bulletin, MS14-009. The update is required to fix multiple vulnerabilities. The flaws are present in microsoft graphic component, which fails to handle a crafted website. Successful exploitation allows remote attackers to bypass ...

oval:org.secpod.oval:def:16789
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to type traversal vulnerability. A flaw is present in the application, which improperly verifies that a method is safe for execution. Successful exploitation allows attacker to take complete contro ...

oval:org.secpod.oval:def:16788
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to post request denial of service vulnerability. A flaw is present in the application, which improperly identifies stale or closed HTTP client connections. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:16753
The host is installed with Microsoft XML Core Services 3.0 on Microsoft Windows XP SP3, Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to information disclosure vulnerability. A flaw is present in the applica ...

oval:org.secpod.oval:def:16756
The host is missing a critical security update according to Microsoft bulletin, MS14-007. The update is required to fix memory corruption vulnerability. The flaw is present in microsoft graphic component, which fails to handle a specially crafted 2D geometric figure. Successful exploitation allows t ...

oval:org.secpod.oval:def:16755
The host is installed with Microsoft Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to memory corruption vulnerability. The flaw is present in microsoft graphic component, which fails to handle a specially crafted 2D geometric figure. Successful ...

oval:org.secpod.oval:def:16754
The host is missing an important security update according to Microsoft bulletin, MS14-005. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which is caused when Internet Explorer does not properly enforce cross-domain policies. Successful ...

oval:org.secpod.oval:def:16758
The host is missing a critical security update according to Microsoft security bulletin, MS14-011. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:49699
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by runnin ...

oval:org.secpod.oval:def:49746
The host is missing an important security update for KB4471322

oval:org.secpod.oval:def:49756
The host is missing a critical security update 4470491

oval:org.secpod.oval:def:49767
The host is missing a critical security update 4470622

oval:org.secpod.oval:def:49766
The host is missing a critical security update 4470602

oval:org.secpod.oval:def:49763
The host is missing a critical security update 4470499

oval:org.secpod.oval:def:49769
The host is missing a critical security update 4470630

oval:org.secpod.oval:def:49773
The host is missing a critical security update 4470639

oval:org.secpod.oval:def:63184
The host is missing a critical security update for KB4556853

oval:org.secpod.oval:def:16013
The host is installed with Microsoft Windows XP SP2, SP3, Server 2003 SP2, Vista SP1, SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fail ...

oval:org.secpod.oval:def:16014
The host is missing an important security update according to Microsoft advisory, 2862152. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to properly handle a DirectAccess server. Successful exploitation allows the attacker to s ...

oval:org.secpod.oval:def:31693
The host is installed with Windows Media Center on Microsoft Windows Vista, 7, 8 or 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that references malicious code. An attacker w ...

oval:org.secpod.oval:def:31694
The host is installed with Windows Media Center on Microsoft Windows Vista, 7, 8 or 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that references malicious code. An attacker w ...

oval:org.secpod.oval:def:31695
The host is missing an important security update according to Microsoft security bulletin, MS15-134. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that re ...

oval:org.secpod.oval:def:16977
The host is installed with Microsoft Windows XP, Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle obj ...

oval:org.secpod.oval:def:16981
The host is missing a critical security update according to Microsoft bulletin MS14-013. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle specially crafted JPEG image files. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:16980
The host is installed with DirectShow in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a memory corruption vulnerability. A flaw is ...

oval:org.secpod.oval:def:16979
The host is missing an important security update according to Microsoft security bulletin, MS14-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to di ...

oval:org.secpod.oval:def:16978
The host is installed with Microsoft Windows XP, Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle obj ...

oval:org.secpod.oval:def:16196
The host is installed with Microsoft Windows XP SP2, SP3, Server 2003 SP2, Vista SP2, Server 2008 SP2, Server 2008 R2 SP2, Windows 7 SP1, Windows Server 2012 or Windows 8 and is prone to denial of service vulnerability. The flaw is present in the application, which fails to properly handle objects i ...

oval:org.secpod.oval:def:49158
The host is missing an important security update for KB4467703

oval:org.secpod.oval:def:49110
An information disclosure vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specia ...

oval:org.secpod.oval:def:16211
The host is missing a critical security update according to Microsoft security bulletin, MS13-099. The update is required to fix remote code execution vulnerability. The flaw is present in Microsoft Scripting Runtime Object Library, which fails to handle a website that hosts specially crafted conten ...

oval:org.secpod.oval:def:16210
The host is installed with Microsoft Windows XP SP2, Windows XP SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to use after free vulnerability. A flaw is present in th ...

oval:org.secpod.oval:def:26543
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows Server 2012 R2 and is prone to a task file deletion elevation of privilege vulnerability. A flaw is present in the application, which fail ...

oval:org.secpod.oval:def:26534
The host is installed with Windows Media Center on Microsoft Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that references malicious code. An attacker who ...

oval:org.secpod.oval:def:26535
The host is missing an important security update according to Microsoft security bulletin, MS15-100. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle a specially crafted Media Center link (.mcl) file that references mali ...

oval:org.secpod.oval:def:40882
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:15964
The host is installed with Microsoft Windows XP SP3, Server 2003 SP2, Vista Sp2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to properly ha ...

oval:org.secpod.oval:def:15965
The operating system installed on the system is Microsoft Windows 8.1 32 bit

oval:org.secpod.oval:def:15970
The host is missing a critical security update according to Microsoft security bulletin, MS13-089. The update is required to fix remote code execution vulnerability. The flaw is present in Windows GDI, which fails to handle a specially crafted Windows Write file in WordPad. Successful exploitation a ...

oval:org.secpod.oval:def:15969
The host is installed with Microsoft Windows XP SP2, Windows XP SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 or Windows Server 2012 R2 and is prone to remote code execution vulnerability. A flaw is prese ...

oval:org.secpod.oval:def:15967
The host is missing an important security update according to Microsoft bulletin, MS13-095. The update is required to fix denial of service vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted X.509 certificate. Successful exploitation allows attack ...

oval:org.secpod.oval:def:15999
The host is missing a critical security update according to Microsoft bulletin, MS13-090. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which fails to handle InformationCardSigninHelper Class ActiveX control. Successful exploitation allows a ...

oval:org.secpod.oval:def:15998
The host is installed with Microsoft Windows XP SP3, Server 2003 SP2, Vista Sp2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Windows 8.1, Server 2012 or Server 2012 R2 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle ...

oval:org.secpod.oval:def:40917
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40966
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:61945
The host is missing a security update 4541505

oval:org.secpod.oval:def:63796
The host is missing a security update 4561673

oval:org.secpod.oval:def:64358
The host is missing a critical security update 4565540

oval:org.secpod.oval:def:41653
An information disclosure vulnerability exists when the Volume Manager Extension Driver component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacke ...

oval:org.secpod.oval:def:41679
The host is missing an important security update 4034672

oval:org.secpod.oval:def:62560
The host is missing a critical security update for KB4550970

oval:org.secpod.oval:def:30970
The host is installed with Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a Windows IPSec Denial of Service Vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:30971
The host is missing an important security update according to Microsoft bulletin, MS15-120. The update is required to fix Windows IPSec denial of service vulnerability in Microsoft Windows. An attacker who successfully exploited the vulnerabilities could run arbitrary code in kernel mode. Successful ...

oval:org.secpod.oval:def:30968
The host is installed with Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, Windows 7, 8 or 8.1 and is prone to a tls triple handshake vulnerability. A flaw is present in the application, which fails to properly extend master secret binding support to all supported version of TLS. Successful e ...

oval:org.secpod.oval:def:30969
The host is missing an important security update according to Microsoft security bulletin, MS15-121. The update is required to fix a tls triple handshake vulnerability. A flaw is present in the application, which fails to properly extend master secret binding support to all supported version of TLS. ...

oval:org.secpod.oval:def:61359
The host is missing an important security update for KB4537803

oval:org.secpod.oval:def:16176
The host is missing an important security update according to Microsoft security bulletin, MS13-098. The updated is required to fix a signature validation vulnerability. The flaw is present in WinVerifyTrust in the operating system, which fails to handle signature. Successful exploitation could allo ...

oval:org.secpod.oval:def:57320
The host is missing an important security update for KB4507413

oval:org.secpod.oval:def:57315
The host is missing an important security update for KB4507422

oval:org.secpod.oval:def:64256
The host is missing a critical security update for KB4566519

oval:org.secpod.oval:def:64261
The host is missing a critical security update for KB4566468

oval:org.secpod.oval:def:39018
The host is missing a critical update according to Adobe advisory, APSB17-04. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution.

oval:org.secpod.oval:def:16184
The host is installed with Microsoft Internet Explorer 10 or 11 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate permissions. Successful exploitation allows attackers to gain elevation of privilege.

oval:org.secpod.oval:def:16185
The host is installed with Microsoft Internet Explorer 7, 8, 9, 10 or 11 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate permissions. Successful exploitation allows attackers to gain elevation of privilege.

oval:org.secpod.oval:def:16186
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the c ...

oval:org.secpod.oval:def:15980
The host is missing a critical security update according to Microsoft security bulletin, MS13-088. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:15986
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15987
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15990
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15988
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15989
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:16777
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:16771
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16770
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16769
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16785
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to information disclosure vulnerability. A flaw is present in the application, which is caused when Internet Explorer does not properly enforce cross-domain policies. Successful exploitation allows attackers to view cont ...

oval:org.secpod.oval:def:16784
The host is installed with Microsoft Internet Explorer 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of s ...

oval:org.secpod.oval:def:16783
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16782
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:16781
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16780
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16757
The host is installed with VBScript engine 5.6, 5.7 or 5.8 or Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:16764
The host is installed with Microsoft Internet Explorer 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of s ...

oval:org.secpod.oval:def:16763
The host is installed with Microsoft Internet Explorer 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial of s ...

oval:org.secpod.oval:def:16762
The host is missing a critical security update according to Microsoft bulletin, MS14-010. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:16767
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16765
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to elevation of privilege vulnerability.. A flaw is present in the application, which fails to properly properly validate permissions. Successful exploitation allows attackers to bypass the Mandatory Integrity Control ...

oval:org.secpod.oval:def:16984
The host is installed with Internet Explorer 6 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16986
The host is installed with Internet Explorer 9 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16985
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16189
The host is installed with Microsoft Internet Explorer 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:16187
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the c ...

oval:org.secpod.oval:def:16995
The host is installed with Internet Explorer 6 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16993
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16999
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute a ...

oval:org.secpod.oval:def:16997
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute a ...

oval:org.secpod.oval:def:16996
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16990
The host is installed with Internet Explorer 6 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16989
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute arbitra ...

oval:org.secpod.oval:def:16191
The host is missing a critical security update according to Microsoft bulletin, MS13-097. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate permissions and handle an object in memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:17002
The host is missing a critical security update according to Microsoft security bulletin, MS14-012. The update is required to fix multiple memory corruption vulnerabilities.The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow ...

oval:org.secpod.oval:def:17001
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:18542
The host is missing a critical security update according to Microsoft bulletin, MS14-029. The update is required to fix remote code execution vulnerability. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:18541
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:18540
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:19812
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19813
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19814
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19815
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a TLS server certificate renegotiation vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19810
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19811
The host is installed with IE 7,8,9,10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19809
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19808
The host is missing a critical security update according to Microsoft security bulletin, MS14-035. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rig ...

oval:org.secpod.oval:def:19838
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19823
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19825
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19826
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19820
The host is installed with IE 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19821
The host is installed with IE 8,9,10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19822
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19816
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19817
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19819
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19835
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19836
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19837
The host is installed with IE 6,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19833
The host is installed with IE 7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19827
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19828
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19829
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:17391
The host is installed with Microsoft Internet Explorer 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:17397
The host is missing a critical security update according to Microsoft bulletin, MS14-018. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted website. Successful exploitation allows attacker to execute arbitrary code in the ...

oval:org.secpod.oval:def:17584
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:17583
The host is missing a critical security update according to Microsoft bulletin, MS14-021. The update is required to fix memory corruption vulnerability. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exec ...

oval:org.secpod.oval:def:19867
The host is installed with IE 8,9,10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19863
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19865
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19866
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19860
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19862
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19845
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19847
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19848
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19841
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19842
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19844
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19840
The host is installed with IE 8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19839
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19856
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19857
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19852
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19853
The host is installed with IE 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19854
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19855
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19850
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19851
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19849
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:20059
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:20117
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20118
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20115
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20116
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20113
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20122
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20123
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20120
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20121
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20108
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20109
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20106
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20105
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20102
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20103
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a Extended Validation (EV) certificate security feature bypass vulnerability. A flaw is present in the application , which force to prevent the use of wildcard certificates. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:20111
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20101
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20124
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20125
The host is missing a critical security update according to Microsoft bulletin, MS14-037. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:21389
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21390
The host is missing a critical security update according to Microsoft bulletin, MS14-056. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory or handle a crafted webpage. Successful exploitation could allo ...

oval:org.secpod.oval:def:21378
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21380
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet Exp ...

oval:org.secpod.oval:def:21387
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21388
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a ASLR bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow an attacker to bypass the Address Space Layout Randomization (ASLR) security featur ...

oval:org.secpod.oval:def:21383
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21382
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21376
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet E ...

oval:org.secpod.oval:def:21377
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet E ...

oval:org.secpod.oval:def:21574
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21575
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21573
The host is missing a critical security update according to Microsoft bulletin, MS14-065. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory or to handle a crafted webpage. Successful exploitation could a ...

oval:org.secpod.oval:def:21589
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21587
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a clipboard information disclosure vulnerability. A flaw is present in the application, which does not properly restrict access to the clipboard of a user who visits a website. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:21578
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21579
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21577
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to inform ...

oval:org.secpod.oval:def:21585
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful expl ...

oval:org.secpod.oval:def:21586
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful expl ...

oval:org.secpod.oval:def:21583
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21582
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to information ...

oval:org.secpod.oval:def:21050
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to detect anti-malware applications in use on a targe ...

oval:org.secpod.oval:def:21057
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21058
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21055
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21056
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21053
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21054
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21051
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21052
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21082
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21083
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21080
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21081
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21086
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21087
The host is missing a critical security update according to Microsoft bulletin, MS14-052. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory or handle a crafted webpage. Successful exploitation could allo ...

oval:org.secpod.oval:def:21084
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21085
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21071
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21072
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21070
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21079
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21073
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21074
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21059
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21060
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21061
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21068
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21069
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21066
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21067
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21064
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21065
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21062
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21063
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21868
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an XSS filter bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. An attacker who successfully exploited this vulnerability could cause script code to run on another ...

oval:org.secpod.oval:def:21869
The host is installed with Internet Explorer 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which does not use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instruct ...

oval:org.secpod.oval:def:21867
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an XSS filter bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. An attacker who successfully exploited this vulnerability could cause script code to run on another ...

oval:org.secpod.oval:def:21865
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21862
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21871
The host is missing a critical security update according to Microsoft bulletin, MS14-080. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted website or crafted content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:21870
The host is installed with VBScript engine 5.6, 5.7 or 5.8 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21857
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21858
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21859
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23498
The host is missing a critical security update according to Microsoft bulletin, MS15-009. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted website or objects in memory. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:23508
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23505
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23503
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23501
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23509
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23500
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23539
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to inform ...

oval:org.secpod.oval:def:23538
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of spe ...

oval:org.secpod.oval:def:23537
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specif ...

oval:org.secpod.oval:def:23535
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful expl ...

oval:org.secpod.oval:def:23534
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful e ...

oval:org.secpod.oval:def:23529
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23525
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23533
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23531
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23519
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23518
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23517
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23516
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23515
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23514
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23513
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23512
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23522
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23521
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23520
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23789
The host is missing a critical security update according to Microsoft bulletin, MS15-018. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attackers to gai ...

oval:org.secpod.oval:def:23788
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to access information from one domain and ...

oval:org.secpod.oval:def:23787
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to access information from one domain and injec ...

oval:org.secpod.oval:def:23790
The host is installed with VBScript engine 5.6, 5.7 or 5.8 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23779
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23778
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23784
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23783
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23782
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23781
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23780
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24098
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which does not use the Address Space Layout Randomization (ASLR) security feature. Successful exploitation could allow attackers to bypass the Address ...

oval:org.secpod.oval:def:24090
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24091
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24093
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24094
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24095
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24096
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24097
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24088
The host is missing a critical security update according to Microsoft bulletin, MS15-032. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attackers to gai ...

oval:org.secpod.oval:def:24089
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24315
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24316
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24317
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to elevate privileges ...

oval:org.secpod.oval:def:24318
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24319
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24320
The host is installed with Internet Explorer 11 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific ...

oval:org.secpod.oval:def:24314
The host is missing a critical security update according to Microsoft bulletin, MS15-043. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attackers to gai ...

oval:org.secpod.oval:def:24337
The host is installed with JScript and Vbscript 5.6 or 5.7 or 5.8 scripting engines and is prone to ASLR bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to execute remote code on a target system.

oval:org.secpod.oval:def:24335
The host is missing an important security update according to Microsoft bulletin, MS15-053. The update is required to fix ASLR bypass vulnerability. The flaws are present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to execute remote code ...

oval:org.secpod.oval:def:24336
The host is installed with VBScript engine 5.6, 5.7 or 5.8 and is prone to a ASLR vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to execute remote code on a target system.

oval:org.secpod.oval:def:24321
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24322
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24323
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24324
The host is installed with Internet Explorer 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to elevate privileges in affected versi ...

oval:org.secpod.oval:def:24325
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:24326
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a information disclosure vulnerability. A flaw is present in the application, which does not properly restrict access to the clipboard of a user who visits a website. Successful exploitation could allow attackers to colle ...

oval:org.secpod.oval:def:24327
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:24328
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24331
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user ...

oval:org.secpod.oval:def:24333
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24334
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:25374
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25375
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25376
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25377
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25378
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25379
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25398
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25399
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25390
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25391
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25392
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25393
The host is installed with Internet Explorer 10 or 11 and is prone to a jscript9 memory corruption vulnerability. A flaw is present in the application, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current us ...

oval:org.secpod.oval:def:25385
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25386
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25387
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow malicious script to run in the wrong security context, leading t ...

oval:org.secpod.oval:def:25388
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly handle cached image information. Successful exploitation could allow attackers to gain access to information about the us ...

oval:org.secpod.oval:def:25389
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user ...

oval:org.secpod.oval:def:25380
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly handle requests for module resources. Successful exploitation could allow attackers to detect the existence of spec ...

oval:org.secpod.oval:def:25381
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to handle the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability cou ...

oval:org.secpod.oval:def:25382
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25383
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to gain access to information in another domain ...

oval:org.secpod.oval:def:25384
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25400
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25401
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to an elevation of privilege Vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. An attacker who successfully exploited the vulnerability could elevate ...

oval:org.secpod.oval:def:25402
The host is installed with Vbscript 5.6 or 5.7 or 5.8 scripting engines and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to execute remote code on a target system.

oval:org.secpod.oval:def:25403
The host is missing a critical security update according to Microsoft security bulletin, MS15-065. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:25834
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current ...

oval:org.secpod.oval:def:25835
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current ...

oval:org.secpod.oval:def:25826
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25828
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current use ...

oval:org.secpod.oval:def:25829
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curre ...

oval:org.secpod.oval:def:25832
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:26511
The host is installed with Internet Explorer 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current ...

oval:org.secpod.oval:def:26514
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26515
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26518
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the currently ...

oval:org.secpod.oval:def:26517
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the currently ...

oval:org.secpod.oval:def:31005
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:31743
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. An attacker who successfully exploited this vulnerability could elevate privileges in affected vers ...

oval:org.secpod.oval:def:31733
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:31727
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:32905
The host is installed with Internet Explorer 10 or 11 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle inputs before loading dynamic link library (DLL) files. Successfully exploitation allows remote attackers to take control ...

oval:org.secpod.oval:def:33258
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the contex ...

oval:org.secpod.oval:def:33256
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the contex ...

oval:org.secpod.oval:def:33248
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the contex ...

oval:org.secpod.oval:def:33249
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in t ...

oval:org.secpod.oval:def:33807
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the ...

oval:org.secpod.oval:def:38310
The host is installed with Internet Explorer 9, 10 or 11 is prone to an information disclosure vulnerability. A flaw is present in the hyperlink object library, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a tar ...

oval:org.secpod.oval:def:38312
The host is installed with Internet Explorer 10, 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a target system.

oval:org.secpod.oval:def:20801
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20802
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20800
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:40500
The host is missing an important security update KB4019215

oval:org.secpod.oval:def:41163
KB4022720 fixes non-security issues introduced in KB4022726

oval:org.secpod.oval:def:41261
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:41269
The host is missing a low severity security update KB4025252

oval:org.secpod.oval:def:40974
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.In a web-based attack scenario, an attacker could host a s ...

oval:org.secpod.oval:def:20799
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20797
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20795
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20788
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20789
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20786
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20785
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20793
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20794
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20791
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20792
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20779
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20777
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20778
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20776
The host is missing a critical security update according to Microsoft bulletin, MS14-051. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:20782
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20783
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20780
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20781
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:41681
The host is missing a critical security update KB4034681

oval:org.secpod.oval:def:41616
The host is missing a critical security update KB4034733

oval:org.secpod.oval:def:42315
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:42352
The host is missing a moderate severity security update KB4040685

oval:org.secpod.oval:def:42359
The host is missing an important security update KB4041687

oval:org.secpod.oval:def:42361
The host is missing an important security update KB4041693

oval:org.secpod.oval:def:42747
The host is missing an important security update 4048961

oval:org.secpod.oval:def:42744
The host is missing a moderate severity security update KB4047206

oval:org.secpod.oval:def:42737
The host is missing an important security update 4048958

oval:org.secpod.oval:def:42075
The host is missing an important security update KB4040967

oval:org.secpod.oval:def:42077
The host is missing an important security update 4040958

oval:org.secpod.oval:def:42080
The host is missing an important security update KB4040956

oval:org.secpod.oval:def:42027
The host is missing a critical security update 4036586

oval:org.secpod.oval:def:42042
The host is missing a critical security update 4038793

oval:org.secpod.oval:def:42064
The host is missing an important security update KB4040972

oval:org.secpod.oval:def:42061
The host is missing an important security update KB4040981

oval:org.secpod.oval:def:42068
The host is missing an important security update KB4040974

oval:org.secpod.oval:def:42001
An information disclosure vulnerability exists when the Windows GDI+ component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would hav ...

oval:org.secpod.oval:def:42004
A information disclosure vulnerability exists when the Windows GDI+ component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have ...

oval:org.secpod.oval:def:43899
The host is missing a low severity security update for KB4074736

oval:org.secpod.oval:def:43868
A denial of service vulnerability exists in implementations of the Microsoft Server Message Block 2.0 and 3.0 (SMBv2/SMBv3) client. The vulnerability is due to improper handling of certain requests sent by a malicious SMB server to the client. An attacker who successfully exploited this vulnerabilit ...

oval:org.secpod.oval:def:46002
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:46390
The host is missing an important security update for KB4338419

oval:org.secpod.oval:def:46400
The host is missing an important security update for KB4338605

oval:org.secpod.oval:def:49744
The host is missing a critical security update for KB4471320

oval:org.secpod.oval:def:49776
The host is missing a critical security update 4470199

oval:org.secpod.oval:def:49154
The host is missing an important security update for KB4467697

oval:org.secpod.oval:def:49160
The host is missing an important security update 4466536

oval:org.secpod.oval:def:50741
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:50746
The host is missing an important security update for KB4487000

oval:org.secpod.oval:def:50754
The host is missing an important security update for KB4487028

oval:org.secpod.oval:def:54759
The host is missing an important security update 4498206

oval:org.secpod.oval:def:57356
The host is missing a critical security update 4507434

oval:org.secpod.oval:def:57969
The host is missing a critical security update 4511872

oval:org.secpod.oval:def:55438
The host is missing a moderate severity security update for KB4503290

oval:org.secpod.oval:def:61346
The host is missing a critical security update for KB4537767

oval:org.secpod.oval:def:61356
The host is missing an important security update for KB4537821

oval:org.secpod.oval:def:61810
The host is missing a critical security update for KB4540671

oval:org.secpod.oval:def:60678
The host is missing an important security update for KB4534297

oval:org.secpod.oval:def:61942
The host is missing an important security update for KB4541509

oval:org.secpod.oval:def:60620
The host is missing a critical security update for KB4534251

oval:org.secpod.oval:def:62448
The host is missing a critical security update for KB4550905

oval:org.secpod.oval:def:60681
The host is missing a security update 4534309

oval:org.secpod.oval:def:60697
The host is missing a critical security update for KB4534978

oval:org.secpod.oval:def:60702
The host is missing a critical security update for KB4535104

oval:org.secpod.oval:def:62559
The host is missing a critical severity security update for KB4550961

oval:org.secpod.oval:def:63065
The host is missing a critical security update for KB4556798

oval:org.secpod.oval:def:63189
The host is missing a critical security update for KB4556846

oval:org.secpod.oval:def:63661
The host is missing a moderate severity security update for KB4561603

oval:org.secpod.oval:def:64190
The host is missing a moderate severity security update for KB4565479

oval:org.secpod.oval:def:64359
The host is missing a critical security update for KB4565541

oval:org.secpod.oval:def:59872
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:63793
The host is missing an important security update for KB4561666

oval:org.secpod.oval:def:55432
The host is missing an important security update for KB4503276

oval:org.secpod.oval:def:55453
The host is missing a critical security update 4503259

oval:org.secpod.oval:def:54862
The host is missing an important security update for KB4498963

oval:org.secpod.oval:def:54867
The host is missing an important security update for KB4499408

oval:org.secpod.oval:def:30024
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to run script with elevated privi ...

oval:org.secpod.oval:def:30020
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30022
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:54218
The host is missing a critical security update 4493435

oval:org.secpod.oval:def:54743
The host is missing an important security update for KB4499151

oval:org.secpod.oval:def:54747
The host is missing an important security update 4499165

oval:org.secpod.oval:def:54191
The host is missing an important security update for KB4493446

oval:org.secpod.oval:def:54197
The host is missing an important security update for KB4493467

oval:org.secpod.oval:def:41105
The host is missing an important security update KB4022717

oval:org.secpod.oval:def:40938
The host is missing an important security update KB4022726

oval:org.secpod.oval:def:43898
The host is missing an important security update for KB4074594

oval:org.secpod.oval:def:43897
The host is missing an important security update for KB4074597

oval:org.secpod.oval:def:32584
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or 2012 R2 and is prone to an ASLR bypass vulnerability. A flaw is present in the Windows graphics device interface, which fails to handle objects in memory. Succe ...

oval:org.secpod.oval:def:34360
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34367
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34368
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34365
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34366
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34363
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34364
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34361
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34362
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34359
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a directory traversal vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34381
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34382
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34380
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34370
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34371
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34378
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34379
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34376
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34377
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a heap buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow ...

oval:org.secpod.oval:def:34374
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow at ...

oval:org.secpod.oval:def:34375
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34372
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:34373
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:34369
The host is installed with Adobe Flash Player before 18.0.0.352 or 19.x through 21.x before 21.0.0.242 or Adobe AIR before 21.0.0.215 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unknown vectors. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:35931
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a security feature bypass vulnerability. A flaw is present in Internet Explorer, which improperly handles URLs validation process in IE for restricted ports. Successful exploitation could allow attackers to trick a user to visi ...

oval:org.secpod.oval:def:36744
The host is installed with Microsoft Windows 8.1, Server 2012 or Server 2012 R2 and is prone to a netlogon elevation of privilege vulnerability. A flaw is present in the windows netlogon, which fails to properly establishes a secure communications channel to a domain controller. An attacker who succ ...

oval:org.secpod.oval:def:37479
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:44639
The host is missing an important security update for KB4089187

oval:org.secpod.oval:def:44650
The host is missing an important security update for KB4088879

oval:org.secpod.oval:def:44651
The host is missing an important security update for KB4088876

oval:org.secpod.oval:def:44999
The host is missing a critical security update for KB4093114

oval:org.secpod.oval:def:44998
The host is missing a critical security update for 4093115

oval:org.secpod.oval:def:45420
The host is missing a moderate seveirty security update 4103768

oval:org.secpod.oval:def:45428
The host is missing an important security update 4095515

oval:org.secpod.oval:def:45429
The host is missing an important security update for KB4096417

oval:org.secpod.oval:def:45426
The host is missing an important security update 4095517

oval:org.secpod.oval:def:45444
The host is missing an important security update 4096236

oval:org.secpod.oval:def:45411
The host is missing an important security update for KB4095875

oval:org.secpod.oval:def:45412
The host is missing an important security update for KB4095876

oval:org.secpod.oval:def:45012
The host is missing a moderate severity security update for KB4092946

oval:org.secpod.oval:def:46041
The host is missing a moderate severity security update for KB4230450

oval:org.secpod.oval:def:46044
The host is missing an important security update for KB4284815

oval:org.secpod.oval:def:46053
The host is missing a critical security update 4284878

oval:org.secpod.oval:def:46386
The host is missing an important security update for KB4338415

oval:org.secpod.oval:def:46396
The host is missing an important security update for KB4338600

oval:org.secpod.oval:def:46395
The host is missing an important security update for KB4338424

oval:org.secpod.oval:def:46407
The host is missing an important security update for KB4338815

oval:org.secpod.oval:def:46405
The host is missing an important security update for KB4338613

oval:org.secpod.oval:def:46412
The host is an important security update for KB4338824

oval:org.secpod.oval:def:46417
The host is missing a critical security update for KB4339093

oval:org.secpod.oval:def:47164
The host is missing an important security update for KB4343888

oval:org.secpod.oval:def:47160
The host is missing a moderate severity security update for KB4343205

oval:org.secpod.oval:def:47168
The host is missing an important security update for KB4343898

oval:org.secpod.oval:def:47175
The host is missing an important security update for KB4344145

oval:org.secpod.oval:def:47177
The host is missing an important security update for KB4344147

oval:org.secpod.oval:def:47183
The host is missing an important security update for KB4344153

oval:org.secpod.oval:def:47185
The host is missing an important security update for KB4344166

oval:org.secpod.oval:def:47187
The host is missing an important security update for KB4344171

oval:org.secpod.oval:def:47193
The host is missing an important security update for KB4344178

oval:org.secpod.oval:def:47939
The host is missing a critical security update for KB4462926

oval:org.secpod.oval:def:47943
The host is missing a critical security update for KB4462941

oval:org.secpod.oval:def:47483
The host is missing a critical security update 4457426

oval:org.secpod.oval:def:47489
The host is missing a critical security update for KB4457129

oval:org.secpod.oval:def:47485
The host is missing a critical security update 4457143

oval:org.secpod.oval:def:47498
The host is missing a critical security update 4457026

oval:org.secpod.oval:def:47514
The host is missing a critical security update 4457028

oval:org.secpod.oval:def:47501
The host is missing a critical security update for KB4457045

oval:org.secpod.oval:def:47508
The host is missing a critical security update for KB4457034

oval:org.secpod.oval:def:47505
The host is missing a critical security update for KB4457036

oval:org.secpod.oval:def:47512
The host is missing a critical security update 4457056

oval:org.secpod.oval:def:50003
The host is missing a critical security update for KB4483187

oval:org.secpod.oval:def:50133
The host is missing an important security update for KB4480963

oval:org.secpod.oval:def:50134
The host is missing an important security update for KB4480964

oval:org.secpod.oval:def:50151
The host is missing an important security update 4480064

oval:org.secpod.oval:def:50152
The host is missing an important security update 4480071

oval:org.secpod.oval:def:50143
The host is missing an important security update 4480054

oval:org.secpod.oval:def:50145
The host is missing an important security update 4480057

oval:org.secpod.oval:def:50161
The host is missing an important security update 4480086

oval:org.secpod.oval:def:50155
The host is missing an important security update 4480074

oval:org.secpod.oval:def:50757
The host is missing an important security update 4483450

oval:org.secpod.oval:def:50759
The host is missing an important security update 4483453

oval:org.secpod.oval:def:50765
The host is missing an important security update 4483459

oval:org.secpod.oval:def:50767
The host is missing an important security update 4483469

oval:org.secpod.oval:def:50769
The host is missing an important security update 4483472

oval:org.secpod.oval:def:50775
The host is missing an important security update 4483484

oval:org.secpod.oval:def:50794
The host is missing a critical security update 4486474

oval:org.secpod.oval:def:58756
The host is missing a critical security update 4522007

oval:org.secpod.oval:def:58539
The host is missing a critical security update 4516046

oval:org.secpod.oval:def:58550
The host is missing an important security update for KB4514599

oval:org.secpod.oval:def:58553
The host is missing an important security update for KB4514604

oval:org.secpod.oval:def:58507
The host is missing an important security update for KB4516064

oval:org.secpod.oval:def:58508
The host is missing an important security update for KB4516067

oval:org.secpod.oval:def:59920
The host is missing a security update 4530730

oval:org.secpod.oval:def:59915
The host is missing an important security update for KB4530702

oval:org.secpod.oval:def:59848
The host is missing an important security update for KB4530677

oval:org.secpod.oval:def:78082
The host is missing an important security update for KB5011486

oval:org.secpod.oval:def:78048
Windows Media Center Update Denial of Service Vulnerability

oval:org.secpod.oval:def:50127
The host is missing an important security update 4480965

oval:org.secpod.oval:def:85457
The host is missing a critical security update for KB5019958

oval:org.secpod.oval:def:78095
The host is missing an important security update for KB5011560

oval:org.secpod.oval:def:78096
The host is missing an important security update for KB5011564

oval:org.secpod.oval:def:51417
The host is missing an critical security update for KB4489883

oval:org.secpod.oval:def:59672
An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulner ...

oval:org.secpod.oval:def:59683
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:19803
The host is missing a critical security update according to Microsoft bulletin, MS14-036. The update is required to fix remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly validate specially crafted image files. Successful exploitation allows atta ...

oval:org.secpod.oval:def:19806
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle specially crafted files in a way that corrupts memory. Su ...

oval:org.secpod.oval:def:19807
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate specially crafted files. Successful exploitation allows ...

oval:org.secpod.oval:def:21875
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the Graphics Component, which improperly handles the de ...

oval:org.secpod.oval:def:21874
The host is missing an important security update according to Microsoft bulletin, MS14-085. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly handles the decoding of JPEG images in memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:23481
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Server 2008 R2 IA64, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an information disclosure vulnerability. A flaw is present in the Graphics Component, which fail ...

oval:org.secpod.oval:def:23482
The host is missing an important security update according to Microsoft security bulletin MS15-016. The update is required to fix an information disclosure vulnerability. A flaw is present in the Graphics Component, which fails to properly handle uninitialized memory when parsing certain, specially ...

oval:org.secpod.oval:def:23764
The host is missing an important security update according to Microsoft security bulletin MS15-024. The update is required to fix an information disclosure vulnerability. A flaw is present which exists when Windows fails to properly handle uninitialized memory when parsing certain, specially crafted ...

oval:org.secpod.oval:def:23763
The host is installed with Microsoft Windows Server 2003, Server 2008, Server 2008 R2, Server 2008 R2 IA64, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an information disclosure vulnerability. A flaw is present which exists when Windows fails to pr ...

oval:org.secpod.oval:def:63253
The host is missing an important security update for KB4556401

oval:org.secpod.oval:def:63258
The host is missing an important security update for KB4556405

oval:org.secpod.oval:def:58968
The host is missing an important security update for KB4520005

oval:org.secpod.oval:def:58986
The host is missing a critical security update 4519974

oval:org.secpod.oval:def:58963
The host is missing an important security update 4519990

oval:org.secpod.oval:def:23493
The host is installed with Microsoft Windows Server 2003 SP2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validate a ...

oval:org.secpod.oval:def:86164
The host is missing a critical security update for KB5021296

oval:org.secpod.oval:def:86163
The host is missing a critical security update for KB5021294

oval:org.secpod.oval:def:23484
The host is missing a critical security update according to Microsoft bulletin, MS15-011. The update is required to fix a remote code execution vulnerability. The flaw is present in the Group Policy, which fails to handle files that originate from unfamiliar or untrusted sources. An attacker who suc ...

oval:org.secpod.oval:def:23483
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Server 2008 R2 IA64, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to a remote code execution vulnerability. The flaw is present in the Group Policy, which fails to handle files t ...

oval:org.secpod.oval:def:16197
The host is missing a critical security update according to Microsoft bulletin, MS13-101. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle certain objects in memory. Successful exploitation allows local users to gain pri ...

oval:org.secpod.oval:def:82721
The host is missing a critical security update for KB5016683

oval:org.secpod.oval:def:82720
The host is missing a critical security update for KB5016681

oval:org.secpod.oval:def:83884
The host is missing a critical security update for KB5017365

oval:org.secpod.oval:def:83886
The host is missing a critical security update for KB5017367

oval:org.secpod.oval:def:81520
Windows Media Center Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78854
The host is missing an important security update KB5012670

oval:org.secpod.oval:def:78847
The host is missing an important security update KB5012639

oval:org.secpod.oval:def:80007
The host is missing a critical security update for KB5014010

oval:org.secpod.oval:def:80008
The host is missing a critical security update for KB5014011

oval:org.secpod.oval:def:80005
The host is missing a critical security update for KB5014001

oval:org.secpod.oval:def:80006
The host is missing a critical security update for KB5014006

oval:org.secpod.oval:def:78830
The host is missing an important security update for KB5012331

oval:org.secpod.oval:def:77176
The host is missing a critical security update for KB5009624

oval:org.secpod.oval:def:77171
The host is missing a critical security update for KB5009595

oval:org.secpod.oval:def:81955
The host is missing a critical security update for KB5015877

oval:org.secpod.oval:def:81953
The host is missing a critical security update for KB5015874

oval:org.secpod.oval:def:41238
The host is missing a moderate severity security update KB4025336

oval:org.secpod.oval:def:41241
The host is missing an important security update KB4025333

oval:org.secpod.oval:def:39821
The host is missing an important security update KB4015550

oval:org.secpod.oval:def:76438
Windows Digital TV Tuner Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76412
Windows Media Center Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76479
The host is missing a critical security update for KB5008285

oval:org.secpod.oval:def:76474
The host is missing a critical security update for KB5008263

oval:org.secpod.oval:def:75852
The host is missing a critical security update for KB5007255

oval:org.secpod.oval:def:75851
The host is missing a critical security update for KB5007247

oval:org.secpod.oval:def:75367
The host is missing an important security update for KB5006729

oval:org.secpod.oval:def:75359
The host is missing an important security update for KB5006671

oval:org.secpod.oval:def:75364
The host is missing an important security update for KB5006714

oval:org.secpod.oval:def:74939
The host is missing a critical security update for KB5005613

oval:org.secpod.oval:def:74943
The host is missing a critical security update for KB5005627

oval:org.secpod.oval:def:74338
The host is missing a critical security update for KB5005076

oval:org.secpod.oval:def:74335
The host is missing a critical security update for KB5005036

oval:org.secpod.oval:def:74345
The host is missing a critical security update for KB5005106

oval:org.secpod.oval:def:74320
Windows Digital TV Tuner device registration application Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73838
The host is missing a critical security update for KB5004233

oval:org.secpod.oval:def:73847
The host is missing a critical security update for KB5004298

oval:org.secpod.oval:def:73844
The host is missing a critical security update for KB5004285

oval:org.secpod.oval:def:77697
The host is missing an important security update for KB5010419

oval:org.secpod.oval:def:77692
The host is missing an important security update for KB5010395

oval:org.secpod.oval:def:73277
The host is missing a critical security update for KB5003636

oval:org.secpod.oval:def:73281
The host is missing an important security update for KB5003681

oval:org.secpod.oval:def:73280
The host is missing an important security update for KB5003671

oval:org.secpod.oval:def:71815
The host is missing a critical severity security update for KB5003165

oval:org.secpod.oval:def:71066
The host is missing a critical security update for KB5001382

oval:org.secpod.oval:def:71067
The host is missing a critical security update for KB5001393

oval:org.secpod.oval:def:70060
The host is missing an important security update for KB5000848

oval:org.secpod.oval:def:70062
The host is missing a critical security update for KB5000853

oval:org.secpod.oval:def:69984
The host is missing a critical severity security update for KB5000800

oval:org.secpod.oval:def:69064
The host is missing an important security update for KB4603004

oval:org.secpod.oval:def:69059
The host is missing an important security update for KB4602960

oval:org.secpod.oval:def:68250
The host is missing a critical security update for KB4598275

oval:org.secpod.oval:def:68253
The host is missing an important security update for KB4598285

oval:org.secpod.oval:def:67711
The host is missing an important security update for KB4592495

oval:org.secpod.oval:def:67710
The host is missing an important security update for KB4592484

oval:org.secpod.oval:def:66155
The host is missing an important security update for KB4580347

oval:org.secpod.oval:def:66157
The host is missing a critical security update for KB4580358

oval:org.secpod.oval:def:66118
The host is missing an important security update for KB4579979

oval:org.secpod.oval:def:66123
The host is missing an important security update for KB4580469

oval:org.secpod.oval:def:65522
The host is missing an important security update for KB4577066

oval:org.secpod.oval:def:65524
The host is missing a critical security update for KB4577071

oval:org.secpod.oval:def:65389
The host is missing a moderate severity security update for KB4577010

oval:org.secpod.oval:def:86799
The host is missing a critical security update for KB5022346

oval:org.secpod.oval:def:86801
The host is missing a critical security update for KB5022352

oval:org.secpod.oval:def:35605
The host is installed with Microsoft Edge on Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle specially crafted .pdf file. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:42041
The host is missing an important security update KB4038792

oval:org.secpod.oval:def:51418
The host is missing an critical security update for KB4489881

oval:org.secpod.oval:def:64901
The host is missing a moderate severity security update for KB4571687

oval:org.secpod.oval:def:64952
The host is missing an important security update for KB4570508

oval:org.secpod.oval:def:64947
The host is missing an important security update for KB4570502

oval:org.secpod.oval:def:65078
The host is missing an important security update for KB4571703

oval:org.secpod.oval:def:65081
The host is missing a critical security update for KB4571723

oval:org.secpod.oval:def:69090
The host is missing a critical security update for KB4601384

oval:org.secpod.oval:def:69087
The host is missing a critical security update for KB4601349

oval:org.secpod.oval:def:45421
The host is missing an important security update 4103715

oval:org.secpod.oval:def:45436
The host is missing an important security update for KB4103725

oval:org.secpod.oval:def:81569
The host is missing a critical security update for KB5014746

oval:org.secpod.oval:def:81565
The host is missing a critical security update for KB5014738

oval:org.secpod.oval:def:85471
The host is missing a critical security update for KB5020023

oval:org.secpod.oval:def:85468
The host is missing a critical security update for KB5020010

oval:org.secpod.oval:def:43422
The host is missing a critical security update 4056568

oval:org.secpod.oval:def:43432
The host is missing an important security update 4056898

oval:org.secpod.oval:def:71876
The host is missing a critical security update for KB5003209

oval:org.secpod.oval:def:71878
The host is missing a critical security update for KB5003220

oval:org.secpod.oval:def:66946
The host is missing a critical security update 4586823

oval:org.secpod.oval:def:66950
The host is missing an important security update for KB4586845

oval:org.secpod.oval:def:66901
The host is missing a critical severity security update for KB4586768

oval:org.secpod.oval:def:66928
Windows Network File System Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:57941
The host is missing an important security update for KB4512489

oval:org.secpod.oval:def:57942
The host is missing an important security update for KB4512488

oval:org.secpod.oval:def:59720
The host is missing a critical security update for KB4525243

oval:org.secpod.oval:def:59722
The host is missing a security update 4525250

oval:org.secpod.oval:def:57323
The host is missing an important security update for KB4507448

oval:org.secpod.oval:def:57330
The host is missing an important security update for KB4507457

oval:org.secpod.oval:def:43412
An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could th ...

oval:org.secpod.oval:def:24876
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24877
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24878
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:24879
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24880
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24883
The host is missing a critical security update according to Microsoft security bulletin, MS15-066. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:24866
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24867
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24868
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24869
The host is installed with Internet Explorer 10 or 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24870
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24871
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24872
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24873
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24874
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24875
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24859
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24860
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24861
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24862
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24863
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25804
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a mount manager elevation of privilege vulnerability. The flaw is present in the application, which fails to properly process ...

oval:org.secpod.oval:def:25805
The host is missing an important security update according to Microsoft security bulletin, MS15-085. The update is required to fix a mount manager elevation of privilege vulnerability. The flaw is present in the application, which fails to properly process symbolic links. Successful exploitation cou ...

oval:org.secpod.oval:def:25822
The host is missing an important security update according to Microsoft security bulletin, MS15-088. The update is required to fix an unsafe command line parameter passing vulnerability. A flaw is present in the application, which fails to properly handle unsafe command line parameters. Successful e ...

oval:org.secpod.oval:def:25342
The host is installed with Microsoft Server 2003, Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8 or Windows 8.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly handles custom action scripts ...

oval:org.secpod.oval:def:25343
The host is missing an important security update according to Microsoft security bulletin, MS15-074. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which improperly handles custom action scripts. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:25415
The host is installed with Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8 or 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which improperly handles specially crafted OpenType fonts. An attacker who successfully exploited ...

oval:org.secpod.oval:def:25416
The host is missing a critical security update according to Microsoft security bulletin, MS15-078. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which improperly handles specially crafted OpenType fonts. An attacker who successfully exploi ...

oval:org.secpod.oval:def:25888
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:25889
The host is missing a critical security update according to Microsoft security bulletin, MS15-093. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:25858
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Windows 10 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validat ...

oval:org.secpod.oval:def:25845
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Windows 10 or Server 2012 R2 and is prone to an ASLR security feature bypass vulnerability. A flaw is present in the application, which fails to properly i ...

oval:org.secpod.oval:def:25846
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, WIndows 10, Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 ...

oval:org.secpod.oval:def:25851
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Windows 10 or Server 2012 R2 and is prone to an Onetype font parsing vulnerability. A flaw is present in the application, which fails to handle a crafted O ...

oval:org.secpod.oval:def:25852
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Windows 10 or Server 2012 R2 and is prone to an Onetype font parsing vulnerability. A flaw is present in the application, which fails to handle a crafted O ...

oval:org.secpod.oval:def:25854
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Windows 10 or Server 2012 R2 and is prone to an Onetype font parsing vulnerability. A flaw is present in the applications, which fail to handle a crafted O ...

oval:org.secpod.oval:def:25836
The host is missing a critical security update according to Microsoft security bulletin, MS15-079. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:25823
The host is installed with Microsoft Excel 2007, 2010, 2013, Powerpoint 2007, 2010, 2013, Visio 2007, 2010, 2013, Word 2007, 2010, 2013, Internet Explorer 7, 8, 9, 10 or 11, Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8, 8.1 or 10 and is prone to an unsafe command line p ...

oval:org.secpod.oval:def:25824
The host is installed with Internet Explorer 7, 8, 9, 10, 11 or Microsoft Edge on Microsoft Windows 10 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:25825
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to properly use ASLR security feature. Successful exploitation could allow attackers to bypass the Address Space Layout Randomization.

oval:org.secpod.oval:def:25827
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an edge memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the ...

oval:org.secpod.oval:def:25831
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:26538
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, ...

oval:org.secpod.oval:def:26537
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1 or Windows 10 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the applicatio ...

oval:org.secpod.oval:def:26539
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to an integer overflow remote code execution vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:26541
The host is missing a critical security update according to Microsoft security bulletin, MS15-098. The updated is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted journal file. Successful exploitation a ...

oval:org.secpod.oval:def:26540
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the application, whi ...

oval:org.secpod.oval:def:26542
The host is missing an important security update according to Microsoft security bulletin, MS15-102. The update is required to fix multiple elevation of privilege vulnerability. The flaws are present in the application, which fails to properly handle a crafted application. Successful exploitation co ...

oval:org.secpod.oval:def:26545
The host is installed with Microsoft Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a task management elevation of privilege vulnerability. A flaw is present in the application, which fails to properly properly validate and enforce impersonation lev ...

oval:org.secpod.oval:def:26544
The host is installed with Microsoft Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a task management elevation of privilege vulnerability. A flaw is present in the application, which fails to properly properly validate and enforce impersonation lev ...

oval:org.secpod.oval:def:26536
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, ...

oval:org.secpod.oval:def:26516
The host is installed with Internet Explorer 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly validate permissions under specific conditions. Successful exploitation could allow attackers to gain elevated privileges.

oval:org.secpod.oval:def:26523
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26522
The host is missing a critical security update according to Microsoft security bulletin, MS15-094. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26525
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in t ...

oval:org.secpod.oval:def:26524
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26509
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26508
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26510
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26512
The host is installed with Internet Explorer 10 or 11 and is prone to a tampering vulnerability. A flaw is present in the application, which fails to properly handle a file with an improper flag that in turn permits a file operation. Successful exploitation could allow attackers to bypass certain se ...

oval:org.secpod.oval:def:26513
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:26559
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to font driver elevation of privilege vulnerability. A flaw is present in the application, which fail to han ...

oval:org.secpod.oval:def:26562
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a Win32k memory corruption vulnerability. A flaw is present in the application, which fails to properly h ...

oval:org.secpod.oval:def:26565
The host is installed with Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a Win32k elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:26566
The host is installed with Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a Kernel ASLR bypass vulnerability . A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:26561
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a Win32k memory corruption vulnerability. A flaw is present in the application, which fails to properly h ...

oval:org.secpod.oval:def:26560
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a Win32k memory corruption vulnerability. A flaw is present in the application, which fails to properly h ...

oval:org.secpod.oval:def:26556
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to an opentype font parsing vulnerability. A flaw is present in the application, which fail to handle specia ...

oval:org.secpod.oval:def:26555
The host is missing a critical security update according to Microsoft security bulletin, MS15-097. The update is required to multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted document. Successful exploitation could all ...

oval:org.secpod.oval:def:26558
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a Win32k memory corruption vulnerability. A flaw is present in the application, which fails to properly h ...

oval:org.secpod.oval:def:26557
The host is installed with Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a font driver elevation of privilege vulnerability. A flaw is present in the application, which fail to h ...

oval:org.secpod.oval:def:29997
The host is missing an important security update according to Microsoft bulletin, MS15-111. The update is required to fix multiple vulnerabilities. The flaws are present in windows kernel, which fails to properly handle objects in memory, certain scenarios involving junction and mount-point creation ...

oval:org.secpod.oval:def:29998
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a kernel memory corruption vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in mem ...

oval:org.secpod.oval:def:30000
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly validates junctions in certain s ...

oval:org.secpod.oval:def:30001
The host is installed with Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a trusted boot security feature bypass vulnerability. A flaw is present in the application, which fails to properly enforce the Windows Trusted Boot policy. An attacker who successfully explo ...

oval:org.secpod.oval:def:30028
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly discloses the contents of its memory. Successful exploitation could provide an attacker with information to further compromise the ...

oval:org.secpod.oval:def:30026
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to run script with elevated ...

oval:org.secpod.oval:def:30027
The host is installed with Internet Explorer 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly discloses the contents of its memory. Successful exploitation could provide an attacker with information to further compromise the user's co ...

oval:org.secpod.oval:def:30021
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30017
The host is installed with JScript and Vbscript 5.8 scripting engines and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the cu ...

oval:org.secpod.oval:def:30018
The host is installed with JScript and Vbscript 5.7 or 5.8 scripting engines and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly disclose the contents of its memory. Successful exploitation could provide an attacker with information to fur ...

oval:org.secpod.oval:def:30019
The host is missing a critical security update according to Microsoft bulletin, MS15-106. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities ...

oval:org.secpod.oval:def:30014
The host is installed with JScript and Vbscript 5.7 or 5.8 scripting engines and is prone to memory corruption vulnerability. A flaw is present in the applications, which fail to handle objects in memory. An attacker who successfully exploited the vulnerabilities could gain the same user rights as t ...

oval:org.secpod.oval:def:30015
The host is installed with JScript and Vbscript 5.7 or 5.8 scripting engines and is prone to an ASLR bypass vulnerability. A flaw is present in the applications, which fail to use the Address Space Layout Randomization (ASLR) security feature. Successful exploitation could allow attacker to more rel ...

oval:org.secpod.oval:def:30016
The host is installed with JScript and Vbscript 5.7 or 5.8 scripting engines and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle objects in memory. An attacker who successfully exploited the vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:30002
The host is installed with Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities cou ...

oval:org.secpod.oval:def:30003
The host is missing a critical security update according to Microsoft security bulletin, MS15-109. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle a specially crafted toolbar object. Successful exploitation cou ...

oval:org.secpod.oval:def:30004
The host is installed with Microsoft Windows Vista, Server 2008, Windows 7, Server 2008 R2, Windows 8, 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitati ...

oval:org.secpod.oval:def:30974
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to a security feature bypass vulnerability. The flaw is present in the application, which fails to properly validate perm ...

oval:org.secpod.oval:def:30975
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly ...

oval:org.secpod.oval:def:30972
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which makes a ca ...

oval:org.secpod.oval:def:29999
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memo ...

oval:org.secpod.oval:def:30973
The host is missing an important security update according to Microsoft security bulletin, MS15-119. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which makes a call to a memory address without verifying that the address is valid. Succes ...

oval:org.secpod.oval:def:30966
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the Windows Kerberos, which fails to check the password change o ...

oval:org.secpod.oval:def:30967
The host is missing an important security update according to Microsoft security bulletin, MS15-122. The update is required to fix a security feature bypass vulnerability. A flaw is present in the Windows Kerberos, which fails to check the password change of a user signing into a workstation. An att ...

oval:org.secpod.oval:def:31698
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Pragmatic General Multicast (PGM) protocol, ...

oval:org.secpod.oval:def:31699
The host is missing an important security update according to Microsoft security bulletin, MS15-133. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the Windows Pragmatic General Multicast (PGM) protocol, which fails to properly handle freed memory content ...

oval:org.secpod.oval:def:31700
The host is installed with Microsoft Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly validate input before loading libraries. Successful exploitation ...

oval:org.secpod.oval:def:31007
The host is missing a critical security update according to Microsoft security bulletin, MS15-112. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:31003
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which discloses the contents of its memory. An attacker who successfully exploited this vulnerability could provide the attacker with information to ...

oval:org.secpod.oval:def:31004
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to an ASLR Bypass vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature. An attacker who successfully exploited it could bypass the A ...

oval:org.secpod.oval:def:31000
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current ...

oval:org.secpod.oval:def:31001
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the curr ...

oval:org.secpod.oval:def:31002
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user ri ...

oval:org.secpod.oval:def:30996
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:30997
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:30998
The host is installed with Microsoft Edge, Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user right ...

oval:org.secpod.oval:def:30999
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current ...

oval:org.secpod.oval:def:30992
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:30993
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:30994
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:30995
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:30990
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a scripting engine memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same use ...

oval:org.secpod.oval:def:30991
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:30985
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30986
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30987
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30988
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the c ...

oval:org.secpod.oval:def:30981
The host is missing a critical security update according to Microsoft security bulletin, MS15-115. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:30982
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30983
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30984
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30989
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the c ...

oval:org.secpod.oval:def:30980
The host is installed with Microsoft Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly handle objects in memory. Successful exploitation allows remote attackers to install pr ...

oval:org.secpod.oval:def:30976
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly ...

oval:org.secpod.oval:def:30977
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly ...

oval:org.secpod.oval:def:30978
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a remote code execution vulnerability. A flaw is present in the Windows graphics memory, which fails to properly handl ...

oval:org.secpod.oval:def:30979
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a remote code execution vulnerability. A flaw is present in the Windows graphics memory, which fails to properly handl ...

oval:org.secpod.oval:def:31755
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31751
The host is missing a critical security update according to Microsoft security bulletin, MS15-124. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:31740
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:31741
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:31748
The host is installed with Vbscript or JScript 5.7 or 5.8 scripting engines and is prone to an information disclosure vulnerability. A flaw is present in the application, which discloses the contents of its memory. Successful exploitation could allow attackers to compromise the users computer or dat ...

oval:org.secpod.oval:def:31749
The host is installed with Vbscript or JScript 5.7 or 5.8 scripting engines and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. An attacker who successfully exploited the vulnerability could gain the same user rights as th ...

oval:org.secpod.oval:def:31735
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:31736
The host is installed with Microsoft Edge, Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user right ...

oval:org.secpod.oval:def:31731
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user ri ...

oval:org.secpod.oval:def:31737
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the curr ...

oval:org.secpod.oval:def:31738
The host is installed with Internet Explorer 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could provide the attacker with information ...

oval:org.secpod.oval:def:31739
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:31723
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the applications, which do not properly enforce content types. An attacker who successfully exploited the vulnerability could run arbitrary script with elev ...

oval:org.secpod.oval:def:31724
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:31720
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which fails to properly filter HTTP response data. An attacker who successfully exploited the vulnerabilities could cause script to run on another user ...

oval:org.secpod.oval:def:31721
The host is installed with Microsoft Edge, Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user ...

oval:org.secpod.oval:def:31726
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as ...

oval:org.secpod.oval:def:31719
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which fails to properly filter HTTP response data. An attacker who successfully exploited the vulnerabilities could cause script to run on another user ...

oval:org.secpod.oval:def:31716
The host is installed with Microsoft Edge, Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same u ...

oval:org.secpod.oval:def:31717
The host is installed with Microsoft Edge, Internet Explorer 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited it could bypass the Address Space Layout Randomi ...

oval:org.secpod.oval:def:31718
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the c ...

oval:org.secpod.oval:def:31701
The host is installed with Microsoft Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Microsoft Windows 8, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to ...

oval:org.secpod.oval:def:31703
The host is missing an important security update according to Microsoft security bulletin, MS15-132. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to properly validate input before loading libraries. Successful exp ...

oval:org.secpod.oval:def:31708
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to an elevation of kernel memory privilege vulnerability in Microsoft Windows. The flaw is present in the windows, which ...

oval:org.secpod.oval:def:31705
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to an elevation of kernel memory privilege vulnerability in Microsoft Windows. The flaw is present in the windows, which ...

oval:org.secpod.oval:def:31706
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to an elevation of kernel memory privilege vulnerability in Microsoft Windows. The flaw is present in the windows, which ...

oval:org.secpod.oval:def:31707
The host is missing a important security update according to Microsoft security bulletin, MS15-135. The update is required to fix multiple vulnerabilities. The flaws are present in the windows, which fails to handle kernel memory objects. Successful exploitation could allow attackers to run arbitrar ...

oval:org.secpod.oval:def:32586
The host is missing an critical security update according to Microsoft security bulletin, MS16-005. The update is required to fix a remote code execution vulnerability. A flaw is present in the Windows Kernel-Mode drivers, which fails to handle objects in memory. Successful exploitation could allow ...

oval:org.secpod.oval:def:32590
The host is missing a critical security update according to Microsoft security bulletin, MS16-001. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted web page discloses the contents of its memory. Successful ex ...

oval:org.secpod.oval:def:32593
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:32592
The host is installed with Vbscript or JScript 5.7 or 5.8 scripting engines and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted web page discloses the contents of its memory. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:32588
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memo ...

oval:org.secpod.oval:def:32587
The host is missing an important security update according to Microsoft bulletin, MS16-008. The update is required to fix multiple vulnerabilities. The flaws are present in windows kernel, which fails to properly handle objects in memory, certain scenarios involving junction and mount-point creation ...

oval:org.secpod.oval:def:32589
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memo ...

oval:org.secpod.oval:def:32861
The host is missing a critical security update according to Microsoft security bulletin, MS16-013. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted journal file. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:32895
The host is missing a critical security update according to Microsoft security bulletin, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:32898
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code i ...

oval:org.secpod.oval:def:32897
The host is missing a critical security update according to Microsoft security bulletin, MS16-009. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to corr ...

oval:org.secpod.oval:def:32892
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32891
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32894
The host is missing a critical update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32893
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handl ...

oval:org.secpod.oval:def:32890
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32889
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32888
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32885
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32884
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32887
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32886
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32881
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32880
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32883
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32882
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32878
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32877
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32879
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32874
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32873
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32876
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32875
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32870
The host is installed with Microsoft Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Microsoft Windows Reader, which fails to properly handle crafted file. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:32872
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32871
The host is missing a critical security update according to Microsoft security bulletin, MS16-012. The update is required to fix a remote code execution vulnerability. A flaw is present in the Microsoft Windows Reader, which fails to properly handle crafted file. Successful exploitation allows attac ...

oval:org.secpod.oval:def:32867
The host is missing a important security update according to Microsoft security bulletin, MS16-018. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to handle specific kernel objects in memory. Successful exploitation could a ...

oval:org.secpod.oval:def:32866
The host is installed with Microsoft Windows 7 SP1, Windows 8.1, Windows 10, Windows Server 2012 or Windows Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:32869
The host is installed with Microsoft Windows 8.1, Windows 10, Server 2012 or 2012 R2 and is prone to a buffer overflow vulnerability. A flaw is present in the PDF library, which fails to properly handle application programming interface (API) calls. Successful exploitation allows attackers to execut ...

oval:org.secpod.oval:def:32868
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memory. An atta ...

oval:org.secpod.oval:def:32863
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8.1 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the WebDAV, which fails to properly validate input. An attacker who ...

oval:org.secpod.oval:def:32862
The host is installed with Windows journal in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows Server 2012, Windows 8.1, Windows 10 or Windows Server 2012 R2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to ...

oval:org.secpod.oval:def:32865
The host is missing a critical security update according to Microsoft security bulletin, MS16-017. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation allows attackers to run spe ...

oval:org.secpod.oval:def:32864
The host is missing an important security update according to Microsoft security bulletin, MS16-016. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the WebDAV, which fails to properly validate input. An attacker who successfully exploited this vulnerabili ...

oval:org.secpod.oval:def:32911
The host is installed with Internet Explorer 9, 10 or 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted website or improperly accesses objects in memory. An attacker who successfully exploited this vulnerabilit ...

oval:org.secpod.oval:def:32910
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted website or improperly accesses objects in memory. An attacker who successfully exploited this vulnerability could c ...

oval:org.secpod.oval:def:32912
The host is installed with Internet Explorer 9, 10 or 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted website or improperly accesses objects in memory. An attacker who successfully exploited this vulnerabilit ...

oval:org.secpod.oval:def:32900
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle cross-domain policies. Successfully exploitation allows remote attackers to access information from one domain and inj ...

oval:org.secpod.oval:def:32902
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code i ...

oval:org.secpod.oval:def:32901
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle cross-domain policies. Successfully exploitation allows remote attackers to access information from one domain and inj ...

oval:org.secpod.oval:def:32908
The host is installed with Internet Explorer 9, 10 or 11 or Microsoft Edge and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly parse HTTP responses. An attacker who successfully exploited this vulnerability could trick a user by redirecting them to ...

oval:org.secpod.oval:def:32909
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code i ...

oval:org.secpod.oval:def:32904
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle Hyperlink Object Library. Successfully exploitation allows remote attackers to obtain information to further compromi ...

oval:org.secpod.oval:def:32610
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows Server 2012 R2 or Windows 10 and is prone to remote code execution vulnerability via a crafted file. A flaw is present in t ...

oval:org.secpod.oval:def:32612
The host is installed with Windows 7 SP1, Windows 8, Windows 8.1 or Windows Server 2012 R2 and is prone to remote code execution vulnerability. A flaw is present in the system, which fails to load DLL file. Successful exploitation could allow attackers to gain privileges via a crafted application.

oval:org.secpod.oval:def:32611
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows Server 2012, Windows 8.1, Windows Server 2012 R2 or Windows 10 and is prone to remote code execution vulnerability. A flaw is present in the system, which fa ...

oval:org.secpod.oval:def:32609
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 R2 or Windows 10 and is prone to privilege escalation vulnerability. A flaw is present in the system, which fails to load DLL file p ...

oval:org.secpod.oval:def:32608
The host is missing an important security update according to Microsoft security bulletin, MS16-007. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the operation system, which fail to load DLL files while processing. An attacker who successfull ...

oval:org.secpod.oval:def:32913
The host is missing a critical security update according to Microsoft security bulletin, MS16-014. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Microsoft Windows, which fails to properly handle crafted file. Successful exploitation could ...

oval:org.secpod.oval:def:32918
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a security bypass vulnerability. A flaw is present in the Windows, when Kerberos fails to check the password change of a user signing into ...

oval:org.secpod.oval:def:32915
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to remote code execution vulnerability. A flaw is present in the Windows, which fails validates input before loading dynamic link library (DLL ...

oval:org.secpod.oval:def:32916
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to remote code execution vulnerability. A flaw is present in the Windows, which fails validates input before loading dynamic link library (DLL ...

oval:org.secpod.oval:def:33260
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arb ...

oval:org.secpod.oval:def:33259
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary ...

oval:org.secpod.oval:def:33255
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in t ...

oval:org.secpod.oval:def:33254
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the contex ...

oval:org.secpod.oval:def:33251
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arb ...

oval:org.secpod.oval:def:33250
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in t ...

oval:org.secpod.oval:def:33253
The host is installed with Microsoft Edge or Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary ...

oval:org.secpod.oval:def:33252
The host is installed with Microsoft Edge, Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitr ...

oval:org.secpod.oval:def:33241
The host is missing a critical security update according to Microsoft security bulletin, MS16-023. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt me ...

oval:org.secpod.oval:def:33237
The host is missing a critical security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Microsoft Windows PDF Library, which fails to properly handle specially crafted .pdf file. An ...

oval:org.secpod.oval:def:33238
The host is installed with Microsoft Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle specially crafted .pdf file. An attacker who successfully exploited this vulnerab ...

oval:org.secpod.oval:def:33292
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33233
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33232
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33234
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33231
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33230
The host is missing a important security update according to Microsoft security bulletin, MS16-034. The update is required to fix multiple elevation of privilege vulnerabilities. The flaws are present in the Windows Kernel, which fails to handle specific Kernel objects in memory. Successful exploita ...

oval:org.secpod.oval:def:33229
The host is installed with Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8.1 or 10 and is prone to a denial of service vulnerability. A flaw is present in the application, which improperly handles specially crafted document and specially crafted embedded OpenType fonts. An ...

oval:org.secpod.oval:def:33226
The host is missing a important security update according to Microsoft security bulletin, MS16-032. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the Secondary Logon Service in Microsoft Windows, which fails to properly manage request handles in memory. ...

oval:org.secpod.oval:def:33225
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Secondary Logon Service in Microsoft Windows, which fails to properly man ...

oval:org.secpod.oval:def:33228
The host is installed with Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8.1 or 10 and is prone to a remote code execution vulnerability. A flaw is present in the application, which improperly handles specially crafted fonts. An attacker who successfully exploited this vul ...

oval:org.secpod.oval:def:33227
The host is missing a important security update according to Microsoft security bulletin, MS16-026. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which improperly handles specially crafted fonts. An attacker who successfully exploited this vulnerab ...

oval:org.secpod.oval:def:33222
The host is missing an important security update according to Microsoft security bulletin, MS16-030. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Windows OLE, which fails to properly validate user input. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:33221
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8.1 or Windows 10 and is prone to a remote code execution vulnerability. A flaw is present in the Windows OLE, which fails to properly validate user input. Success ...

oval:org.secpod.oval:def:33224
The host is missing an important security update according to Microsoft security bulletin, MS16-033. The update is required to fix an elevation of privilege vulnerability. A flaw is present in USB Mass Storage, which fails to properly validate objects in memory. Successful exploitation could allow a ...

oval:org.secpod.oval:def:33223
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8.1 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in USB Mass Storage, which fails to properly validate objects in memor ...

oval:org.secpod.oval:def:33220
The host is installed with Microsoft Windows Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8.1 or Windows 10 and is prone to a remote code execution vulnerability. A flaw is present in the Windows OLE, which fails to properly validate user input. Success ...

oval:org.secpod.oval:def:33219
The host is installed with Microsoft Windows and is prone to remote code execution vulnerability. A flaw is present in the Microsoft Windows Media Parsing, which fails to handle specially crafted media content that is hosted on a website. Successful exploitation could allow attackers to take control ...

oval:org.secpod.oval:def:33218
The host is installed with Microsoft Windows and is prone to remote code execution vulnerability. A flaw is present in the Microsoft Windows Media Parsing, which fails to handle specially crafted media content that is hosted on a website. Successful exploitation could allow attackers to take control ...

oval:org.secpod.oval:def:33217
The host is missing a important security update according to Microsoft security bulletin, MS16-027. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Windows Media Parsing, which fails to handle specially crafted media content that is hosted o ...

oval:org.secpod.oval:def:33310
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33311
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33307
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33306
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33309
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33308
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33303
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33305
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33304
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle ...

oval:org.secpod.oval:def:33300
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33320
The host is missing a critical update according to Adobe advisory, MS16-036. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33318
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33317
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33316
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33798
The host is installed with Microsoft XML Core Services 3.0 in Microsoft Windows Server 2012, Windows server2012 R2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 10 or Windows 8.1 and is prone to a remote code execution vulnerability. A flaw is present in the application, wh ...

oval:org.secpod.oval:def:33797
The host is missing a critical security update according to Microsoft security bulletin, MS16-040. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle parser while processing user input. Successful exploitation could allow ...

oval:org.secpod.oval:def:33813
The host is missing a critical security update according to Microsoft security bulletin, MS16-037. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt me ...

oval:org.secpod.oval:def:33811
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arb ...

oval:org.secpod.oval:def:33809
The host is installed with Internet Explorer 11 and is prone to a remote code execution vulnerability. A flaw is present in the application, which improperly validates input before loading dynamic link library (DLL) files. Successfully exploitation could take control of an affected system.

oval:org.secpod.oval:def:33806
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the contex ...

oval:org.secpod.oval:def:33808
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly handle JavaScript. Successfully exploitation allow an attacker to detect specific files on the user's computer, In web-based ...

oval:org.secpod.oval:def:33299
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33298
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33297
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:34341
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation can corrupt memory in such a way that an attacker could execute arbit ...

oval:org.secpod.oval:def:34340
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, If the current ...

oval:org.secpod.oval:def:34338
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly handles JScript and VBScript engines render when handling objects in memory in Internet Explorer. Successful exploitatio ...

oval:org.secpod.oval:def:34337
The host is installed with Internet Explorer 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly handle file access permissions. Successful exploitation could allow an attacker to disclose the contents of arbitrary files on the use ...

oval:org.secpod.oval:def:34333
The host is missing an critical security update according to Microsoft security bulletin, MS16-051. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successful exploitation can corrupt memory in such a way ...

oval:org.secpod.oval:def:34383
The host is missing a critical update according to Microsoft security bulletin, MS16-064. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code ex ...

oval:org.secpod.oval:def:35672
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35673
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35670
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35671
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35669
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35667
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35668
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35665
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35666
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35663
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35664
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35661
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35662
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35660
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35658
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a directory traversal vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35659
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35656
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35657
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers lead to informati ...

oval:org.secpod.oval:def:35654
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35655
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35652
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35653
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35650
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35651
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35649
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35647
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35648
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35645
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35646
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35643
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35644
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35641
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35642
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35629
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user righ ...

oval:org.secpod.oval:def:35627
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user righ ...

oval:org.secpod.oval:def:35628
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user righ ...

oval:org.secpod.oval:def:35625
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35626
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35623
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current user, If ...

oval:org.secpod.oval:def:35624
The host is installed with Internet Explorer 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights a ...

oval:org.secpod.oval:def:35621
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a XSS filter vulnerability. A flaw is present in the application, which improperly validate JavaScript under specific conditions in Internet Explorer. Successful exploitation allow attackers to run arbitrary code with medium-in ...

oval:org.secpod.oval:def:35622
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35920
The host is missing a critical security update according to Microsoft security bulletin, MS16-093. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:35916
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35917
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35918
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35900
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35901
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a memory leak vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation all ...

oval:org.secpod.oval:def:35935
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user o ...

oval:org.secpod.oval:def:35936
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a spoofing vulnerability. A flaw is present in microsoft browser, which fails to properly parse HTTP content. Successful exploitation could allow attackers to gain the same user rights as the current user, if th ...

oval:org.secpod.oval:def:35933
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user o ...

oval:org.secpod.oval:def:35934
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user o ...

oval:org.secpod.oval:def:35932
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user or c ...

oval:org.secpod.oval:def:35682
The host is missing a critical update according to Microsoft security bulletin, MS16-083. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecif ...

oval:org.secpod.oval:def:35678
The host is installed with Microsoft Edge, IE10 or IE11 with Adobe Flash Player plugin before 22.0.0.192 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35676
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35677
The host is installed with Microsoft Edge, IE10 or IE11 with Adobe Flash Player plugin before 22.0.0.192 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35674
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35675
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35898
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35899
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35896
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35897
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35894
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35895
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35892
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35893
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35891
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35883
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35880
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35877
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35874
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35872
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35873
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35870
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35871
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35869
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35868
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35944
The host is installed with Internet Explorer 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to obtain information to fu ...

oval:org.secpod.oval:def:35945
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to corrupt memory, execute ...

oval:org.secpod.oval:def:35942
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of th ...

oval:org.secpod.oval:def:35943
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights a ...

oval:org.secpod.oval:def:35940
The host is installed with Internet Explorer 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to obtain information to furthe ...

oval:org.secpod.oval:def:35941
The host is installed with Internet Explorer 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the c ...

oval:org.secpod.oval:def:35937
The host is installed with Microsoft edge and is prone to a spoofing vulnerability. A flaw is present in application, which fails to properly parse HTML content. Successful exploitation could allow attackers to trick a user by redirecting the user to a specially crafted website.

oval:org.secpod.oval:def:35938
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in microsoft browser XSS filter, which fails to properly validate content under specific conditions. Successful exploitation could allow attackers to ru ...

oval:org.secpod.oval:def:35939
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights a ...

oval:org.secpod.oval:def:61334
The host is missing an important security update 4502496.

oval:org.secpod.oval:def:9175
The host is missing a security update according to Microsoft advisory, 2755801. The update is required to fix a cross site scripting vulnerability in Adobe Flash Player when installed with Internet Explorer 10. A flaw is present in the application, which fails to handle crafted data. Successful expl ...

oval:org.secpod.oval:def:36735
The host is missing a critical security update according to Microsoft bulletin, MS16-095. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:36734
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:36733
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:36732
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:36731
The host is installed with Internet Explorer 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curre ...

oval:org.secpod.oval:def:36730
The host is installed with Internet Explorer 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise the user's syst ...

oval:org.secpod.oval:def:36729
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of th ...

oval:org.secpod.oval:def:36728
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user or could g ...

oval:org.secpod.oval:def:36727
The host is installed with Internet Explorer 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curre ...

oval:org.secpod.oval:def:36726
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user or could g ...

oval:org.secpod.oval:def:37061
The host is installed with Internet Explorer 11 and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which fails to handle cross-origin requests. Successful exploitation could determine the origin of all of the web pages in the affected browser.

oval:org.secpod.oval:def:37060
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if ...

oval:org.secpod.oval:def:37043
The host is missing a critical update according to Microsoft security bulletin, MS16-117. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code e ...

oval:org.secpod.oval:def:37041
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37040
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37033
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37032
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37031
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37030
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37039
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37038
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37037
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37036
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37035
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37034
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37022
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37021
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37020
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37029
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37028
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37027
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37026
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37025
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37024
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37023
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37019
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37018
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37017
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37016
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37065
The host is installed with Internet Explorer 9, 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:37064
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current us ...

oval:org.secpod.oval:def:37063
The host is installed with Internet Explorer 10, 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, ...

oval:org.secpod.oval:def:37062
The host is installed with Internet Explorer 10, 11 and is prone to an elevation of privilege vulnerability. A flaw is present in Internet Explorer, which fails to handle a check which allow sandbox escape. Successful exploitation could use the sandbox escape to elevate privileges on an affected sys ...

oval:org.secpod.oval:def:37068
The host is installed with Internet Explorer 9, 10, 11 and is prone to a security feature bypass vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could entice users into clicking a link that directs them to the attacker's site ...

oval:org.secpod.oval:def:37067
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could obtain information to further compromise a target system ...

oval:org.secpod.oval:def:37478
The host is installed with Internet Explorer 9, 10, 11 or edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the ...

oval:org.secpod.oval:def:37476
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the Internet Messaging API, which fails to properly handle objects in memory. Successful exploitation could allow the attacker to test for the presence of files on d ...

oval:org.secpod.oval:def:37475
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to detect specific files on the user's co ...

oval:org.secpod.oval:def:37462
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37461
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37460
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37467
The host is missing a critical update according to Microsoft security bulletin, MS16-127. The update is required to fix multiple vulnerabilities. The flaws are present applications, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:37466
The host is installed with IE10, IE 11 or Microsoft Edge and is prone to a remot code execution vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37465
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code ...

oval:org.secpod.oval:def:37464
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37463
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37459
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37458
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37457
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37456
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37455
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37454
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37484
The host is installed with Internet Explorer 11 or Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:37483
The host is installed with Internet Explorer 10, 11 or Microsoft Edge and is prone to an elevation of privilege vulnerability. A flaw is present in the applications, which fails to properly secure private namespace. Successful exploitation could allow attackers to gain elevated permissions on the na ...

oval:org.secpod.oval:def:37482
The host is installed with Internet Explorer 10, 11 or Microsoft Edge and is prone to an elevation of privilege vulnerability. A flaw is present in the applications, which fails to properly secure private namespace. Successful exploitation could allow attackers to gain elevated permissions on the na ...

oval:org.secpod.oval:def:37481
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the curre ...

oval:org.secpod.oval:def:37480
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the curre ...

oval:org.secpod.oval:def:37488
The host is missing a critical security update according to Microsoft bulletin, MS16-118. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:37485
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which leaves credential data in memory. Successful exploitation could allow attackers to harvest credentials from a memory dump of the browser pro ...

oval:org.secpod.oval:def:37860
The host is missing a critical update according to Microsoft security bulletin, MS16-128. The update is required to fix an use-after-free vulnerability. A flaw is present application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to crash the service ...

oval:org.secpod.oval:def:37858
The host is installed with Adobe Flash Player before 23.0.0.205 or IE10, IE 11, Microsoft Edge or Google Chrome 54.0.2840.71 or before and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37899
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37907
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37906
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37905
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37904
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37903
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37902
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37901
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37900
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37946
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise th ...

oval:org.secpod.oval:def:37945
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise th ...

oval:org.secpod.oval:def:37944
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:37943
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:37942
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:37941
The host is installed with Internet Explorer 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise the u ...

oval:org.secpod.oval:def:37940
The host is installed with Internet Explorer 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise the user' ...

oval:org.secpod.oval:def:38288
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38280
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38281
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38282
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38283
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38284
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38285
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38286
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38287
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38277
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38278
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38279
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38272
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38273
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38274
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38275
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38276
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38294
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Windows Uniscribe, which fails to properly h ...

oval:org.secpod.oval:def:38290
The host is missing a critical update according to Microsoft security bulletin, MS16-154. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code ex ...

oval:org.secpod.oval:def:38311
The host is installed with Internet Explorer 9, 10, 11 or Edge and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a targe ...

oval:org.secpod.oval:def:38314
The host is missing a critical security update according to Microsoft bulletin, MS16-144. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:38307
The host is installed with Internet Explorer 10, 11 or edge and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fails to properly apply same origin policy for scripts running inside Web Workers. Successful exploitation allow attackers to trick a user ...

oval:org.secpod.oval:def:38308
The host is installed with Internet Explorer 9, 10 or 11 is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current us ...

oval:org.secpod.oval:def:38309
The host is installed with Internet Explorer 9, 10, 11 or edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the ...

oval:org.secpod.oval:def:38306
The host is installed with Internet Explorer 11 or edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:37958
The host is missing a critical security update according to Microsoft bulletin, MS16-142. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:39010
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:39011
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:39005
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39006
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39007
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39008
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39009
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:38630
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38631
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38634
The host is missing an important update according to Microsoft bulletin, MS17-003. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:38626
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38627
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38628
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38629
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38620
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38621
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38622
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38623
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38624
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38625
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:39412
The host is installed with Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the Microsoft Windows PDF Library, which improperly handles objects in memory. Successful exploitation could allow attackers execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39413
The host is missing a critical security update according to Microsoft bulletin, MS17-006. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:39415
The host is missing a critical security update according to Microsoft security bulletin, MS17-009. The update is required to fix a memory corruption vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle objects in memory. Successful exploitation could ...

oval:org.secpod.oval:def:39014
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39015
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39016
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39017
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerabi ...

oval:org.secpod.oval:def:39012
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39013
The host is installed with Adobe Flash Player before 24.0.0.221, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39115
The host is installed with Internet Explorer 10, 11 or edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fails to properly handle a malicious website. Successful exploitation could allow attackers to execute arbitrary code on the target machine.

oval:org.secpod.oval:def:39293
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39294
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39295
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39296
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a random number generator vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:39297
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39298
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39299
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39308
The host is installed with Microsoft XML Core Services 3.0 in Microsoft Windows Server 2012, Windows server2012 R2, Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2016, Windows 10 or Windows 8.1 and is prone to an information Disclosure vulnerability. A flaw is present in the ...

oval:org.secpod.oval:def:39309
The host is missing a critical security update according to Microsoft security bulletin, MS17-022. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:39301
The host is missing an important update according to Microsoft bulletin, MS17-023. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:39454
The host is installed with Internet Explorer 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to detect specific files on the user's computer.

oval:org.secpod.oval:def:39455
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a target syst ...

oval:org.secpod.oval:def:39456
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39457
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39459
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the Internet Messaging API, which fails to properly handle objects in memory. Successful exploitation could allow the attackers to obtain information to further comp ...

oval:org.secpod.oval:def:39450
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a spoofing vulnerability. A flaw is present in the applications, which does not properly parse HTTP responses. Successful exploitation could allow attackers to spoof content or be used as a pivot to chain an attack wit ...

oval:org.secpod.oval:def:39451
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a spoofing vulnerability. A flaw is present in the applications, which does not properly parse HTTP responses. Successful exploitation could allow attackers to spoof content or be used as a pivot to chain an attack wit ...

oval:org.secpod.oval:def:39452
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39453
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39449
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromi ...

oval:org.secpod.oval:def:39790
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39792
The host is missing a critical security update KB4018483. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:39784
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39785
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39786
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39787
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39788
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39789
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39827
The host is installed with Internet Explorer 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39828
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to access information from one domain and inject i ...

oval:org.secpod.oval:def:40489
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:40490
The host is installed with Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:40491
The host is installed with Internet Explorer 9, 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40492
The host is installed with Internet Explorer 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40493
The host is installed with Internet Explorer 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40458
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40459
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40457
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40461
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40462
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40460
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40465
The host is missing a critical security update KB4020821. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:40463
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40476
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the ...

oval:org.secpod.oval:def:40869
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40868
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40872
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40873
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40870
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40871
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40876
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40874
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40875
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40878
The host is missing a critical security update KB4022730. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:41180
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41184
The host is missing a critical security update KB4025376. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:41181
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code exec ...

oval:org.secpod.oval:def:41182
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address d ...

oval:org.secpod.oval:def:41175
The host is installed with Microsoft malware protection engine before 1.1.13903.0 for Microsoft Windows Defender or Microsoft Security Essentials and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation ...

oval:org.secpod.oval:def:40975
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:40976
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:40973
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:40977
An information disclosure vulnerability exists when affected Microsoft scripting enginesdo not properly handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer. In a web-based attack scenario, an attacker could host a website that is used t ...

oval:org.secpod.oval:def:40978
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.In a web-based attack scenario, an attacker could host a s ...

oval:org.secpod.oval:def:41976
An information disclosure vulnerability exists in Microsoft browsers due to improper parent domain verification in certain functionality. An attacker who successfully exploited the vulnerability could obtain specific information that is used in the parent domain. To exploit the vulnerability, an at ...

oval:org.secpod.oval:def:41983
A remote code execution vulnerability exists when Microsoft browsers improperly access objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based attack scenario, an attacker could host a s ...

oval:org.secpod.oval:def:41982
A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based att ...

oval:org.secpod.oval:def:41981
A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based att ...

oval:org.secpod.oval:def:41959
A spoofing vulnerability exists when Internet Explorer improperly handles specific HTML content. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was visiting a legitimate website. The specially crafted website could either spoof content or se ...

oval:org.secpod.oval:def:41957
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41956
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41961
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based attack scenario, an attacker could host a ...

oval:org.secpod.oval:def:41960
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based attack scenario, an attacker could host a ...

oval:org.secpod.oval:def:41264
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41262
A spoofing vulnerability exists when an affected Microsoft browser does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or se ...

oval:org.secpod.oval:def:41263
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41266
A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer ...

oval:org.secpod.oval:def:41610
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41614
A remote code execution vulnerability exists when Microsoft browsers improperly access objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabili ...

oval:org.secpod.oval:def:41611
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41612
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41615
A remote code execution vulnerability exists in the way Microsoft browsers handle objects in memory while rendering content. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited t ...

oval:org.secpod.oval:def:41603
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41606
The host is missing a critical security update KB4034662. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:41604
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code executi ...

oval:org.secpod.oval:def:42299
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:42297
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an attac ...

oval:org.secpod.oval:def:42312
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:42317
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:42687
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an att ...

oval:org.secpod.oval:def:42689
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:42691
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:42694
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:42693
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:42698
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:42703
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:42702
An information disclosure vulnerability exists when Internet Explorer improperly handles page content, which could allow an attacker to detect the navigation of the user leaving a maliciously crafted page. To exploit the vulnerability, in a web-based attack scenario, an attacker could host a specia ...

oval:org.secpod.oval:def:42701
An information disclosure vulnerability exists when Internet Explorer improperly handles page content, which could allow an attacker to detect the navigation of the user leaving a maliciously crafted page. To exploit the vulnerability, in a web-based attack scenario, an attacker could host a specia ...

oval:org.secpod.oval:def:42705
remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:42704
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:42710
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43160
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43164
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an att ...

oval:org.secpod.oval:def:43161
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43165
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43179
The host is installed with Adobe Flash Player before 28.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a business logic error vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Unintended re ...

oval:org.secpod.oval:def:43181
The host is missing a critical update according to Adobe advisory, ADV170022. The update is required to fix a business logic error vulnerability. A flaw are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to Unintended reset of global se ...

oval:org.secpod.oval:def:43139
The host is installed with Microsoft malware protection engine before 1.1.14405.2 for Windows Defender or Microsoft Security Essentials and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows at ...

oval:org.secpod.oval:def:43137
The host is installed with Microsoft malware protection engine before 1.1.14405.2 for Windows Defender or Microsoft Security Essentials and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation allows at ...

oval:org.secpod.oval:def:43144
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:43143
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43149
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43147
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43152
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43151
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43150
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43155
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43154
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:42798
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:42797
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42799
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:42801
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42800
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:43378
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43384
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43791
The host is missing an important security update 4072698

oval:org.secpod.oval:def:43790
The host is missing an important security update 4078130

oval:org.secpod.oval:def:43841
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43847
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:43805
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:44574
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenari ...

oval:org.secpod.oval:def:44575
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:44571
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44572
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an att ...

oval:org.secpod.oval:def:44578
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenari ...

oval:org.secpod.oval:def:44585
An elevation of privilege vulnerability exists when Internet Explorer fails a check, allowing sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. This vulnerability by itself does not allow arbitrary code ...

oval:org.secpod.oval:def:44581
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44868
A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption. An attacker who successfully exploited this vulnerability could execute arbitrary code in the security context of the LocalSystem a ...

oval:org.secpod.oval:def:45343
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:45344
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenari ...

oval:org.secpod.oval:def:45346
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:45340
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:45341
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:45347
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:45355
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the users computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object w ...

oval:org.secpod.oval:def:45356
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:44966
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information disclos ...

oval:org.secpod.oval:def:44967
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code ...

oval:org.secpod.oval:def:44962
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execut ...

oval:org.secpod.oval:def:44963
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44964
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44965
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code e ...

oval:org.secpod.oval:def:44927
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44933
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44934
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could provide an attacker with information to further compromise the user's computer or data. In ...

oval:org.secpod.oval:def:44936
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44931
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could provide an attacker with information to further compromise the user's computer or data. In a ...

oval:org.secpod.oval:def:44932
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:44944
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44945
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44947
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44940
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44941
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44943
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could provide an attacker with information to further compromise the user's computer or data. In ...

oval:org.secpod.oval:def:44636
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Type Confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:44635
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Use After Free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:44643
This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB18-05: CVE-2018-4919 and CVE-2018-4920.

oval:org.secpod.oval:def:45406
The host is missing a critical security update according to Adobe advisory, ADV180007. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code ...

oval:org.secpod.oval:def:45404
The host is installed with Adobe Flash Player before 29.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:46350
A security feature bypass vulnerability exists when Microsoft Internet Explorer improperly handles requests involving UNC resources. An attacker who successfully exploited the vulnerability could force the browser to load data that would otherwise be restricted. In a web-based attack scenario, an ...

oval:org.secpod.oval:def:46355
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:46352
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:46351
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:46354
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:46353
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:45989
The host is missing a critical security update according to advisory ADV180014.

oval:org.secpod.oval:def:45985
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:45986
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disc ...

oval:org.secpod.oval:def:45987
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information di ...

oval:org.secpod.oval:def:45988
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitr ...

oval:org.secpod.oval:def:45993
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:47089
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47088
The host is missing a critical security update according to Microsoft advisory, ADV180020. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the co ...

oval:org.secpod.oval:def:47090
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause security mitigation bypass.

oval:org.secpod.oval:def:47092
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47091
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47093
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle issues in a component with a known vulnerability. Successful exploitation could allow attackers to cause information discl ...

oval:org.secpod.oval:def:47104
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47103
An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction. An attacker who successfully exploited this vulnerability could allow an attacker to obtain browser frame or window state from a different domain. For an attack to be successful ...

oval:org.secpod.oval:def:47105
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:47102
A remote code execution vulnerability exists when Internet Explorer improperly validates hyperlinks before loading executable libraries. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:47109
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47116
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:47111
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47110
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:47119
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47121
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:47216
An attacker who has successfully exploited L1TF may be able to read privileged data across trust boundaries. In shared resource environments (such that exist in some cloud services configurations), this vulnerability could allow one virtual machine to improperly access information from another. An a ...

oval:org.secpod.oval:def:47218
An attacker who has successfully exploited L1TF may be able to read privileged data across trust boundaries. In shared resource environments (such that exist in some cloud services configurations), this vulnerability could allow one virtual machine to improperly access information from another. An a ...

oval:org.secpod.oval:def:47219
An attacker who has successfully exploited L1TF may be able to read privileged data across trust boundaries. In shared resource environments (such that exist in some cloud services configurations), this vulnerability could allow one virtual machine to improperly access information from another. An a ...

oval:org.secpod.oval:def:47409
An information disclosure vulnerability exists when the browser scripting engine improperly handle object types. An attacker who has successfully exploited this vulnerability might be able to read privileged data across trust boundaries. In browsing scenarios, an attacker could convince a user to vi ...

oval:org.secpod.oval:def:47408
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47406
The host is missing an important security update according to Microsoft advisory, ADV180023. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47414
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:47415
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:47417
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:47427
A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition. An attacker could use the UXSS vulnerability to access any session belonging to web pages currently opened (or cached) by the browser at t ...

oval:org.secpod.oval:def:46378
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code exection.

oval:org.secpod.oval:def:46377
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:46380
The host is missing a critical security update according to Microsoft advisory, ADV180017. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47525
Microsoft is aware of a denial of service vulnerability (named "FragmentSmack" CVE-2018-5391) affecting Windows systems. An attacker could send many 8-byte sized IP fragments with random starting offsets, but withhold the last fragment and exploit the worst-case complexity of linked lists in reassem ...

oval:org.secpod.oval:def:61871
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:49084
An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the users computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object ...

oval:org.secpod.oval:def:46003
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47885
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:47883
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:49679
A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions. An attacker who exploited the vulnerability could run arbitrary code with medium-integrity level privileges (the permissions of the current ...

oval:org.secpod.oval:def:49683
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:49681
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:49684
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:50057
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:50002
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:49198
The host is missing a critical security update according to Microsoft advisory, ADV180030. The update is required to fix a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary c ...

oval:org.secpod.oval:def:49197
The host is installed with Adobe Flash Player before 31.0.0.153 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49116
The host is missing a important security update according to Microsoft advisory, ADV180025. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensitive infor ...

oval:org.secpod.oval:def:49117
The host is installed with Adobe Flash Player before 31.0.0.148 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information dis ...

oval:org.secpod.oval:def:49301
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49302
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a DLL hijacking vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to obtain se ...

oval:org.secpod.oval:def:49300
The host is missing a critical security update according to Microsoft advisory, ADV180031. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause remote code exec ...

oval:org.secpod.oval:def:50690
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could test for the presence of files on disk. For an attack to be successful, an attacker must persuade a user to open a malicious web ...

oval:org.secpod.oval:def:50687
A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was on a legitimate website. The specially crafted website could either spoof content or serve as a ...

oval:org.secpod.oval:def:50666
The host is installed with Adobe Flash Player through 32.0.0.114 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:50667
The host is missing a critical security update according to Microsoft advisory, ADV190003. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensi ...

oval:org.secpod.oval:def:50672
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:51346
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:50421
The host is missing an update according to Microsoft advisory, ADV190001.

oval:org.secpod.oval:def:51350
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51352
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51351
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51354
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:51356
A security feature bypass vulnerability exists when Internet Explorer fails to validate the correct Security Zone of requests for specific URLs. This could allow an attacker to cause a user to access a URL in a less restricted Internet Security Zone than intended. To exploit this vulnerability, an a ...

oval:org.secpod.oval:def:51355
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system. In a web-based attack scenario, an attacke ...

oval:org.secpod.oval:def:51358
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:51357
A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Site cookie restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully exploited ...

oval:org.secpod.oval:def:51372
The host is missing a low security update according to Microsoft advisory, ADV190008.

oval:org.secpod.oval:def:51365
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:51366
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:51424
The host is missing a critical security update for 4489873

oval:org.secpod.oval:def:54130
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:54131
A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions. An attacker who exploited the vulnerability could pass custom command line parameters. In a web-based attack scenario, an attacker could host a specially crafted website designed to app ...

oval:org.secpod.oval:def:54129
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:54140
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:54137
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an attacker could host a webs ...

oval:org.secpod.oval:def:54152
The host is missing a critical security update according to Microsoft advisory, ADV190011. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensi ...

oval:org.secpod.oval:def:54150
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:54151
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:54657
The host is installed with Adobe Flash Player before 32.0.0.192 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:54658
The host is missing a critical security update according to Microsoft advisory, ADV190012. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:54671
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:54672
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:54680
An spoofing vulnerability exists when Internet Explorer improperly handles URLs. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain ...

oval:org.secpod.oval:def:54679
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:54692
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:54688
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an attac ...

oval:org.secpod.oval:def:55343
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55335
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:55351
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55352
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario ...

oval:org.secpod.oval:def:55350
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55346
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:55333
The host is missing a critical security update according to Microsoft advisory, ADV190015. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:55334
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55332
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55360
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55361
The host is missing a critical security update according to Microsoft advisory, ADV190015. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:57241
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:57238
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:57233
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:57236
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57235
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57234
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57851
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57857
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57856
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:57855
A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully ex ...

oval:org.secpod.oval:def:57923
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58458
The host is missing a critical security update according to Microsoft advisory, ADV190022. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:58460
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:58459
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a same origin method execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:58444
A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs. This could allow an attacker to cause a user to access a URL in a less restricted Internet Security Zone than intended. To exploit this vulnerability, an a ...

oval:org.secpod.oval:def:58445
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:58446
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58442
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58758
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:58898
A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies. An attacker who successfully exploited this vulnerability could trick a browser into overwriting a secure cookie with an insecure cookie. The insecure cookie could serve as a pivot to chain an attack with othe ...

oval:org.secpod.oval:def:58891
A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an ...

oval:org.secpod.oval:def:58892
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58900
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:59630
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:59625
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:59845
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:60619
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:61223
The host is installed with Adobe Flash Player before 32.0.0.330 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:61221
The host is missing an important security update according to Microsoft advisory, ADV200003. The update is required to fix type confusion vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:61817
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:61811
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:61257
An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests. An attacker who successfully exploited this vulnerability could determine the origin of all of the web pages in the affected browser. In a web-based attack scenario, an attacker c ...

oval:org.secpod.oval:def:61256
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:61255
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:61827
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:61826
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:61825
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:61823
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:62451
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:62450
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:62449
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:62452
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:63066
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63076
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63075
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:63073
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:63072
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:63071
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63069
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63634
The host is installed with Adobe Flash Player before 32.0.0.387 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:63638
The host is missing a ciritcal security update according to Microsoft advisory, ADV200010. The update is required to fix a use after free vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:63663
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63664
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63665
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63666
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63667
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:63668
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63670
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:63671
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an attac ...

oval:org.secpod.oval:def:64193
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:64194
An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer. An attacker who exploited the vulnerability could cause the user to place a call without additional consent, leading to information disclosure of the user profile. For the vulnerability to be ex ...

oval:org.secpod.oval:def:64902
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:64904
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:64907
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:65390
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:65391
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. There are multiple ways an attacker could exploit the vulnerability: In a web-based attack ...

oval:org.secpod.oval:def:66625
The host is installed with Microsoft Windows 7 and above and is prone to a windows kernel zero day vulnerability. A flaw is present in the application, which fails to handle Windows Kernel Cryptography Driver. Successful exploitation allows attackers to perform a privilege escalation (such as sandbo ...

oval:org.secpod.oval:def:66020
The host is installed with Adobe Flash Player before 32.0.0.445 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a NULL pointer dereference vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:66021
The host is missing a ciritcal security update according to Microsoft advisory, ADV200012. The update is required to fix a NULL pointer dereference vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:66896
Scripting Engine Memory Corruption Vulnerability.

oval:org.secpod.oval:def:69986
The host is installed with Internet Explorer and is prone to a memory corruption vulnerability. An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of c ...

oval:org.secpod.oval:def:71814
Scripting Engine Memory Corruption Vulnerability. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control m ...

oval:org.secpod.oval:def:76088
Windows 10 Update Assistant Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:77162
Windows BackupKey Remote Protocol Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:62551
An elevation of privilege vulnerability exists when the MpSigStub.exe for Defender allows file deletion in arbitrary locations. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted command that could exploit the vulnerabil ...

oval:org.secpod.oval:def:81889
Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

oval:org.secpod.oval:def:94453
Microsoft Defender Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:25855
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, or 4.6 and is prone to an Onetype font parsing vulnerabilit ...

oval:org.secpod.oval:def:25859
The host is missing a critical security update according to Microsoft security bulletin, MS15-080. The update is required fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType fonts or OneType fonts. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:25849
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25850
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25819
The host is installed with Microsoft .NET Framework 4.6 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to a RyuJIT optimization elevation of privilege vulnerability. A flaw is present in the a ...

oval:org.secpod.oval:def:25817
The host is installed with Microsoft .NET Framework 4.6 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to a RyuJIT optimization elevation of privilege vulnerability. A flaw is present in the a ...

oval:org.secpod.oval:def:25820
The host is installed with Microsoft .NET Framework 4.6 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to a RyuJIT optimization elevation of privilege vulnerability. A flaw is present in the a ...

oval:org.secpod.oval:def:25821
The host is missing a important security update according to Microsoft bulletin, MS15-092. The update is required to fix multiple elevation of privilege vulnerabilities. The flaws are present in the application, which improperly optimizes certain parameters resulting in a code generation error. An a ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:31010
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle specially crafted XML files. An attacker who successfully exploited this vulnerability could ...

oval:org.secpod.oval:def:31011
The host is installed with .Net framework 4, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly validates values in HTTP requests. An attacker who successfully exploited the vulnerability could leverage a vulnerabl ...

oval:org.secpod.oval:def:31012
The host is installed with .Net framework 2.0 SP2, 3.5.1 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which does not properly implement the Address Space Layout Randomization (ASLR) security feature. An attacker who successfully exploited this vulnerability cou ...

oval:org.secpod.oval:def:31013
The host is missing an important security update according to Microsoft bulletin, MS15-118. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. An attacker who successfully exploited this vulnerability could take co ...

oval:org.secpod.oval:def:26552
The host is installed with .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to validate the number of objects in memory before copying those objects into an array. An attacker ...

oval:org.secpod.oval:def:26554
The host is missing an important security update according to Microsoft bulletin, MS15-101. The update is required to fix multiple elevation of privilege vulnerabilities. The flaws are present in the application, which improperly optimizes certain parameters resulting in a code generation error. An ...

oval:org.secpod.oval:def:26553
The host is installed with .NET Framework 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to a MVC denial of service vulnerability. A flaw is present in the application, which fails to handle certain specially crafted requests. An attacker who successfully exploited this vulnerability could send a small numbe ...

oval:org.secpod.oval:def:33790
The host is missing a important security update according to Microsoft security bulletin, MS16-047. The update is required to fix SAM and LSAD downgrade vulnerability. A flaw is present in the Security Account Manager (SAM) and Local Security Authority (Domain Policy) (LSAD) remote protocols, which ...

oval:org.secpod.oval:def:33789
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1, Windows Server 2012 R2 or Windows 10 and is prone to SAM and LSAD downgrade vulnerability. A flaw is present in the Security Account Manager (SAM) and Local Securi ...

oval:org.secpod.oval:def:33799
The host is missing an important security update according to Microsoft security bulletin, MS16-048. The update is required to fix a CSRSS security feature bypass vulnerability. A flaw is present in the Client-Server Run-time Subsystem (CSRSS), which fails to properly manage process tokens in memory ...

oval:org.secpod.oval:def:33800
The host is installed with Microsoft Windows Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a CSRSS security feature bypass vulnerability. A flaw is present in the Client-Server Run-time Subsystem (CSRSS), which fails to properly manage process tokens in memory. An attacker w ...

oval:org.secpod.oval:def:34325
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012 or 2012 R2 and is prone to an use-after-free vulnerability. A flaw is present in the Windows GDI component, which fails to handle objects in memory. Succes ...

oval:org.secpod.oval:def:34326
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012 or 2012 R2 and is prone to an use-after-free vulnerability. A flaw is present in the Windows GDI component, which fails to handle objects in memory. Succes ...

oval:org.secpod.oval:def:34323
The host is missing an critical security update according to Microsoft security bulletin, MS16-055. The update is required to fix multiple vulnerabilities. A flaw is present in the Windows graphics component, which fails to handle objects in memory. Successful exploitation could allow attackers to o ...

oval:org.secpod.oval:def:34324
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012 or 2012 R2 and is prone to a memory corruption vulnerability. A flaw is present in the windows imaging component, which fails to handle objects in memory. Successful e ...

oval:org.secpod.oval:def:34312
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle parsing of certain symbolic l ...

oval:org.secpod.oval:def:34313
The host is missing an important security update according to Microsoft security bulletin, MS16-060. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle parsing of certain symbolic links. Successful exploitation ...

oval:org.secpod.oval:def:34310
The host is installed with Microsoft Windows Vista, 7, 8.1, 10, Server 2008, 2008 R2, 2012 or 2012 R2 and is prone to a RPC network data representation engine elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle specially crafted Remote Procedure ...

oval:org.secpod.oval:def:34311
The host is missing an important security update according to Microsoft security bulletin, MS16-061. The update is required to fix a RPC network data representation engine elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle specially crafted Rem ...

oval:org.secpod.oval:def:34305
The host is missing a critical security update according to Microsoft security bulletin, MS16-057. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted objects in memory. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:34304
The host is installed with Windows 8.1, 10 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted objects in memory. Successful exploitation could allow attackers to execute arbitrary code or crash the service.

oval:org.secpod.oval:def:33967
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33966
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33963
The host is missing a critical security update according to Microsoft security bulletin, MS16-039. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who successfully exploi ...

oval:org.secpod.oval:def:33965
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:33964
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, .NET Framework 3.0 SP2, 3.5, 3.5.1, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2 ...

oval:org.secpod.oval:def:33262
The host is installed with .NET Framework 2.0 SP2, 3.0, 3.5, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to a security feature bypass vulnerability. A flaw is present in the .NET Framework component, which does not properly validate certain elements of a signed XML document. Successful exploitation allo ...

oval:org.secpod.oval:def:33261
The host is missing a important security update according to Microsoft security bulletin, MS16-035. The update is required to fix a security feature bypass vulnerability. The flaw is present in the .NET Framework, which does not properly validate certain elements of a signed XML document. Successful ...

oval:org.secpod.oval:def:35922
The host is missing an important security update according to Microsoft bulletin, MS16-094. The update is required to fix a security feature vulnerability. A flaw is present in Windows Secure Boot, which improperly applies an affected policy. An attacker who successfully exploited this vulnerability ...

oval:org.secpod.oval:def:35921
The host is installed with Microsoft Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a security feature vulnerability. A flaw is present in Windows Secure Boot, which improperly applies an affected policy. An attacker who successfully exploited this vulnerability could disable code in ...

oval:org.secpod.oval:def:35953
The host is missing a critical security update according to Microsoft security bulletin, MS16-087. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:35951
The host is installed with Microsoft Windows Vista, Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Server 2008 R2, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful explo ...

oval:org.secpod.oval:def:35952
The host is installed with Microsoft Windows Vista, Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Server 2008 R2, Server 2012 or Server 2012 R2 and is prone to an elevation privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploi ...

oval:org.secpod.oval:def:35948
The host is missing an important security update according to Microsoft security bulletin, MS16-092. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle low integrity application which can use certain object mana ...

oval:org.secpod.oval:def:35949
The host is installed with Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly handle check time of use (TOCTOU) issues in file path-based checks from a low integrity application ...

oval:org.secpod.oval:def:35946
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly parses XML input containing a reference to an external entity. Successful exploitation allows attackers to rea ...

oval:org.secpod.oval:def:35947
The host is missing an important security update according to Microsoft security bulletin, MS16-091. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly parses XML input containing a reference to an external entity. Successful ...

oval:org.secpod.oval:def:36716
The host is missing an important security update according to Microsoft security bulletin, MS16-100. The update is required to fix a security feature bypass vulnerability. A flaw is present in the application, which fails to perform proper integrity checks. Successful exploitation could allow attack ...

oval:org.secpod.oval:def:36715
The host is installed with Microsoft Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to perform proper integrity checks. Successful exploitation could allow attackers to load a boot manager.

oval:org.secpod.oval:def:36713
The host is missing a critical security update according to Microsoft security bulletin, MS16-102. The update is required to fix a remote code execution vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle objects in memory. An attacker who successful ...

oval:org.secpod.oval:def:35571
The host is missing an important security update according to Microsoft security bulletin, MS16-072. The update is required to fix a group policy elevation of privilege vulnerability. A flaw is present in the group policy, which fails to properly handle group policy updates process. An attacker who ...

oval:org.secpod.oval:def:35572
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a group policy elevation of privilege vulnerability. A flaw is present in the group policy, which fails to properly handle group po ...

oval:org.secpod.oval:def:35597
The host is missing an important security update according to Microsoft security bulletin, MS16-082. The update is required to fix a denial of service vulnerability. A flaw is present in the Windows search component, which fails to properly handle objects in memory. An attacker who successfully expl ...

oval:org.secpod.oval:def:35596
The host is installed with Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a denial of service vulnerability. A flaw is present in the Windows search component, which fails to properly handle objects in memory. An attacker who successfully ex ...

oval:org.secpod.oval:def:35581
The host is missing an important security update according to Microsoft security bulletin, MS16-073. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows, which fails to properly handle objects in memory and memory addresses. An attacker who successfully explo ...

oval:org.secpod.oval:def:35588
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the windows graphics component, which fails to handle objec ...

oval:org.secpod.oval:def:35589
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the adobe type manager font driver, which fails to handle o ...

oval:org.secpod.oval:def:35587
The host is missing a critical security update according to Microsoft security bulletin, MS16-074. The update is required to fix multiple vulnerabilities. The flaws are present in the windows graphics component, which fails to handle objects in memory. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:35582
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:35583
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:34356
The host is missing an important security update according to Microsoft security bulletin, MS16-062. The update is required to fix multiple vulnerabilities. A flaw is present in the Windows, which fails to properly handle objects in memory and memory addresses. An attacker who successfully exploited ...

oval:org.secpod.oval:def:34354
The host is installed with Microsoft Server 2008, Server 2008 R2, Windows Vista, Windows 7, Server 2012, Server 2012 R2, Windows 8.1 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle objects in memory and incorrectly ma ...

oval:org.secpod.oval:def:34355
The host is installed with Microsoft Windows Server 2008 R2, Windows 7, Server 2012, Server 2012 R2, Windows 8.1 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle objects in memory and incorrectly maps kernel memory. An ...

oval:org.secpod.oval:def:34352
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:34353
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle memory addresses. ...

oval:org.secpod.oval:def:34350
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:34351
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:34349
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:34343
The host is installed with Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8.1 or Windows 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted journal file. Successful exploitation allows attackers to execute an arbi ...

oval:org.secpod.oval:def:34342
The host is missing a critical security update according to Microsoft security bulletin, MS16-056. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a crafted journal file. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:34330
The host is missing an critical security update according to Microsoft security bulletin, MS16-065. The update is required to fix a TLS/SSL information disclosure vulnerability. A flaw is present in the TLS/SSL protocol, which fails to properly handle an injection of unencrypted data into the secure ...

oval:org.secpod.oval:def:36993
The host is installed with Windows Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. An attacker who successfully exploited these vulnerability cou ...

oval:org.secpod.oval:def:34329
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to a TLS/SSL information disclosure vulnerability. A flaw is present in the TLS/SSL protocol, which fails to properly handle an injection of unencrypted data into the secure channel and then man-in-the-middle ...

oval:org.secpod.oval:def:34327
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012 or 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows GDI component, which improperly discloses the contents ...

oval:org.secpod.oval:def:34328
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012 or 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows GDI component, which improperly discloses the contents ...

oval:org.secpod.oval:def:35610
The host is installed with Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows 8.1, Windows Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the microsoft server messag ...

oval:org.secpod.oval:def:35607
The host is installed with Microsoft Edge on Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle specially crafted .pdf file. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:35608
The host is missing an important security update according to Microsoft security bulletin, MS16-080. The update is required to fix multiple information disclosure vulnerabilities. The flaws are present in the Microsoft Windows PDF Library, which fails to properly handle specially crafted .pdf file. ...

oval:org.secpod.oval:def:35606
The host is installed with Microsoft Edge on Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle specially crafted .pdf file. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:35609
The host is missing an important security update according to Microsoft security bulletin, MS16-075. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the microsoft server message block, which fails to handle authentication request intended for another servi ...

oval:org.secpod.oval:def:35620
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, where Web Proxy Auto Discovery (WPAD) protocol falls back to a vulnerable proxy discovery process. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:35614
The host is missing an important security update according to Microsoft security bulletin, MS16-077. The update is required to fix multiple elevation of privilege vulnerabilities. The flaws are present in the application, which improperly handle certain proxy discovery scenarios using the Web Proxy ...

oval:org.secpod.oval:def:35615
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly handle certain proxy discovery scen ...

oval:org.secpod.oval:def:35865
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the Windows GDI component, which improperly discloses kernel memory a ...

oval:org.secpod.oval:def:35866
The host is missing an important security update according to Microsoft bulletin, MS16-090. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which improperly handles kernel memory. An attacker who successfully exploited these vulnerabilities could obt ...

oval:org.secpod.oval:def:35863
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:35861
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:35862
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:35860
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:39367
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:39837
An elevation of privilege vulnerability exists when Microsoft Windows fails to properly sanitize handles in memory. An attacker who successfully exploited the vulnerability could run arbitrary code as System. An attacker could then install programs; view, change, or delete data; or create new accoun ...

oval:org.secpod.oval:def:41215
An Denial Of Service vulnerability exists when Windows Explorer attempts to open a non-existent file.An attacker who successfully exploited this vulnerability could cause a denial of service.A attacker could exploit this vulnerability by hosting a specially crafted web site and convince a user to br ...

oval:org.secpod.oval:def:42330
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44970
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:44974
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:46372
An elevation of privilege vulnerability exists when Windows fails a check, allowing a sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. This vulnerability by itself does not allow arbitrary code executi ...

oval:org.secpod.oval:def:47455
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:55418
An elevation of privilege vulnerability exists in the way that the Windows Network File System (NFS) handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could r ...

oval:org.secpod.oval:def:59658
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:59685
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:77082
Windows Extensible Firmware Interface Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:37044
The host is missing a critical security update according to Microsoft security bulletin, MS16-115. The update is required to fix multiple vulnerabilities. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle objects in memory. An attacker who successfully exploited ...

oval:org.secpod.oval:def:37045
The host is installed with Microsoft Edge, Micosoft Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle objects in memory. An attacker who successfully exploited the vuln ...

oval:org.secpod.oval:def:37011
The host is missing an important security update according to Microsoft security bulletin, MS16-111. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects and kernel API enforced permissions. Succes ...

oval:org.secpod.oval:def:37010
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects. Successful e ...

oval:org.secpod.oval:def:37009
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects. Successful e ...

oval:org.secpod.oval:def:37008
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle kernel API enforced permissio ...

oval:org.secpod.oval:def:37007
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, where kernel API improperly allows a user to access sensitiv ...

oval:org.secpod.oval:def:36743
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a kerberos security feature bypass vulnerability. A flaw is present in the Windows Kerberos, which fails to properly handle a pas ...

oval:org.secpod.oval:def:36742
The host is missing an important security update according to Microsoft security bulletin, MS16-101. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows Kerberos, which fails to properly handle a password change request and falls back to NT LAN Manager (NTLM) ...

oval:org.secpod.oval:def:36739
The host is missing a critical security update according to Microsoft security bulletin, MS16-097. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. Successful ex ...

oval:org.secpod.oval:def:36736
The host is installed with Microsoft Windows Vista, 7, 8.1, 10, Server 2008, Server 2008 R2, Server 2012 or Server 2012 R2 Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting ...

oval:org.secpod.oval:def:36723
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:36722
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:36721
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:36720
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:36719
The host is missing an important security update according to Microsoft bulletin, MS16-098. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which improperly handles kernel memory. An attacker who successfully exploited these vulnerabilities could obt ...

oval:org.secpod.oval:def:36710
The host is installed with Microsoft Edge, Micosoft Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle objects in memory. An attacker who successfully exploited the vuln ...

oval:org.secpod.oval:def:36997
The host is missing an important security update according to Microsoft bulletin, MS16-098. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which improperly handles kernel memory. An attacker who successfully exploited these vulnerabilities could obt ...

oval:org.secpod.oval:def:36995
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Graphics Device Interface (GDI), which fails to properly ...

oval:org.secpod.oval:def:36994
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the Windows Graphics Device Interface (GDI), which fails to properly ...

oval:org.secpod.oval:def:36992
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:37891
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37890
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37898
The host is missing an important security update according to Microsoft security bulletin, MS16-134. The update is required to fix multiple elevation of privilege vulnerabilities. The flaws are present in the Windows Common Log File System Driver, which fails to properly handle objects in memory. An ...

oval:org.secpod.oval:def:37897
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37896
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37895
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37894
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37893
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37892
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37889
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37888
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly ...

oval:org.secpod.oval:def:37072
The host is missing an critical security update according to Microsoft security bulletin, MS16-116. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to run arb ...

oval:org.secpod.oval:def:37071
The host is missing a critical security update according to Microsoft bulletin, MS16-104. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:37069
The host is installed with Internet Explorer 9, 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:37055
The host is missing an important security update according to Microsoft bulletin, MS16-110. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted vectors. An attacker who successfully exploited this vulnerability coul ...

oval:org.secpod.oval:def:37053
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An ...

oval:org.secpod.oval:def:37052
The host is installed with Microsoft Windows Windows 8.1 or 10 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly validate NT LAN Manager (NTLM) Single Sign-On (SSO) requests during Microsoft Account (MSA) login sessions. An attacke ...

oval:org.secpod.oval:def:37050
The host is missing an important security update according to Microsoft security bulletin, MS16-114. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which improperly handles crafted packets. Successful exploitation could allow attackers to e ...

oval:org.secpod.oval:def:37049
The host is installed with Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8.1, Windows 10, Windows Server 2008 SP2,Windows Server 2008 R2 SP1, Windows Server 2012 or Windows Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which imprope ...

oval:org.secpod.oval:def:37048
The host is installed with Micosoft Windows 8.1, 10 or 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle windows lock screen. An attacker who successfully exploited the vulnerability could potential ...

oval:org.secpod.oval:def:37047
The host is missing a critical security update according to Microsoft security bulletin, MS16-112. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle windows lock screen. An attacker who succes ...

oval:org.secpod.oval:def:37046
The host is installed with Microsoft Edge, Micosoft Windows 8.1, 10, Server 2012 or 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Microsoft Windows PDF Library, which fails to properly handle objects in memory. An attacker who successfully exploited the vuln ...

oval:org.secpod.oval:def:37910
The host is installed with Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle user access to certain files. Successful exploitation could manipulate files in locations no ...

oval:org.secpod.oval:def:37926
The host is missing an important security update according to Microsoft security bulletin, MS16-138. The update is required to fix multiple VHD driver elevation of privilege vulnerabilities. A flaw is present in the application, which fails to properly handle handle user access to certain files. Suc ...

oval:org.secpod.oval:def:37925
The host is missing an important security update according to Microsoft security bulletin, MS16-137. The update is required to fix multiple vulnerability. A flaw is present in the application, which fails to properly handle crafted vectors. An attacker who successfully exploited this vulnerability c ...

oval:org.secpod.oval:def:37923
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows NTLM, which fails to properly handle NTLM password chan ...

oval:org.secpod.oval:def:37922
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the Windows Local Security Authority Subsystem Service (LSASS), which fai ...

oval:org.secpod.oval:def:37921
The host is missing an important security update according to Microsoft security bulletin, MS16-135. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows Kernel-mode driver, which fails to properly handle a specially crafted application. An attacker who succes ...

oval:org.secpod.oval:def:37920
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properl ...

oval:org.secpod.oval:def:37918
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an information disclosure vulnerability. A flaw is present in the Windows Bowser.sys Kernel-Mode driver, which fails ...

oval:org.secpod.oval:def:37917
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properl ...

oval:org.secpod.oval:def:37916
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an information disclosure vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle spe ...

oval:org.secpod.oval:def:37915
The host is installed with Vista SP2, Windows 7 SP1, Windows 8.1 or Windows 10 and is prone to a remote code execution vulnerability. A flaw is present in the Microsoft video control, which fails to properly handle objects in memory. Successful exploitation could allow attacker to run arbitrary code ...

oval:org.secpod.oval:def:37914
The host is missing an important security update according to Microsoft security bulletin, MS16-131. The update is required to fix remote code execution vulnerability. A flaw is present in the Microsoft Video Control, which fails to properly handle objects in memory. Successful exploitation could al ...

oval:org.secpod.oval:def:37911
The host is installed with Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle user access to certain files. Successful exploitation could manipulate files in locations no ...

oval:org.secpod.oval:def:37919
The host is installed with Microsoft Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to properly handle specially crafted applicati ...

oval:org.secpod.oval:def:37437
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:37436
The host is installed with Windows Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. An attacker who successfully exploited these vulnerability cou ...

oval:org.secpod.oval:def:37435
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:37432
The host is missing a critical security update according to Microsoft security bulletin, MS16-122. The update is required to fix a remote code execution vulnerability. A flaw is present in the Microsoft video control, which fails to properly handle objects in memory. Successful exploitation could al ...

oval:org.secpod.oval:def:37431
The host is installed with Vista SP2, Windows 7 SP1, Windows 8.1 or Windows 10 and is prone to an remote code execution vulnerability. A flaw is present in the Microsoft video control, which fails to properly handle objects in memory. Successful exploitation could allow attacker to run arbitrary cod ...

oval:org.secpod.oval:def:37440
The host is missing a critical security update according to Microsoft security bulletin, MS16-123. The update is required to fix multiple elevation of privilege vulnerabilities. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. An attacker who successfully ex ...

oval:org.secpod.oval:def:37445
The host is missing an important security update according to Microsoft security bulletin, MS16-124. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects and kernel API enforced permissions. Succes ...

oval:org.secpod.oval:def:37443
The host is installed with Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects. Successful exploitation could allow local authenticated attacker to hijack ...

oval:org.secpod.oval:def:37442
The host is installed with Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects. Successful exploitation could allow local authenticated attacker to hijack ...

oval:org.secpod.oval:def:37441
The host is installed with Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle session objects. Successful e ...

oval:org.secpod.oval:def:37439
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:37438
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:37495
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37494
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37493
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to a remote code execution vulnerability. A flaw is present in the Windows Graphics Component, which fails to properly handle objects ...

oval:org.secpod.oval:def:37492
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2 or Windows 10 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Kernel, which fails to properly handle objects in memory. ...

oval:org.secpod.oval:def:37491
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37490
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37496
The host is missing an critical security update according to Microsoft bulletin, MS16-120. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ob ...

oval:org.secpod.oval:def:37489
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .net framework 3.0, 4.6, 4.5 SP2, 3.5.1, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, ...

oval:org.secpod.oval:def:39409
Multiple information disclosure vulnerabilities exist in the way that the Color Management Module (ICM32.dll) handles objects in memory. These vulnerabilities allow an attacker to retrieve information to bypassusermode ASLR (Address Space Layout Randomization) on a targeted system. By itself, the in ...

oval:org.secpod.oval:def:39400
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:39401
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:39402
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:39403
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:39404
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:39405
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:39406
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain informationto further compromise the user's system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:38291
The host is missing an important security update according to Microsoft security bulletin, MS16-153. The update is required to fix an information disclosure vulnerability. A flaw is present in the Windows Common Log File System Driver, which fails to properly handle objects in memory. An attacker wh ...

oval:org.secpod.oval:def:38292
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016 or Server 2012 R2 and is prone to an information disclosure vulnerability. A flaw is present in the Windows Common Log File System Driver, whi ...

oval:org.secpod.oval:def:38293
The host is missing an important security update according to Microsoft security bulletin, MS16-147. The update is required to fix a remote code execution vulnerability. A flaw is present in the Windows Uniscribe, which fails to properly handle objects in memory. An attacker who successfully exploit ...

oval:org.secpod.oval:def:38296
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2, Windows 10 or Server 2016 and is prone to a remote code execution vulnerability. A flaw is present in the windows GDI component, which improperly hand ...

oval:org.secpod.oval:def:38298
The host is missing an critical security update according to Microsoft bulletin, MS16-146. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted website. Successful exploitation could allow remote code execution.

oval:org.secpod.oval:def:38320
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016 or Server 2012 R2 and is prone to an elevation of privilege Vulnerability. A flaw is present in the Windows kernel-mode driver, which fails to ...

oval:org.secpod.oval:def:38318
The host is missing an important security update according to Microsoft security bulletin, MS16-151. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows Kernel-mode driver, which fails to properly handle a specially crafted application. An attacker who succes ...

oval:org.secpod.oval:def:38319
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016 or Server 2012 R2 and is prone to an elevation of privilege Vulnerability. A flaw is present in the Microsoft Graphics Component, which fails ...

oval:org.secpod.oval:def:38315
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an information disclosure vulnerability. A flaw is present in the Windows Crypto Driver, which improperly handles ob ...

oval:org.secpod.oval:def:38316
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012, Server 2012 R2 or Server 2016 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Installer, which improperly sanitize input ...

oval:org.secpod.oval:def:38317
The host is missing an important security update according to Microsoft bulletin, MS16-149. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted application. Successful exploitation could allow elevation of privileg ...

oval:org.secpod.oval:def:38333
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6, 4.6.1 or 4.6.2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly uses a developer-supplied key. Successful exploitation allows attackers to access information that shou ...

oval:org.secpod.oval:def:38335
The host is missing an important security update according to Microsoft bulletin, MS16-155. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly uses a developer-supplied key. Successful exploitation allows attackers to access ...

oval:org.secpod.oval:def:37939
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2 and 10 and is prone to an remote code execution vulnerability. A flaw is present in the specially crafted embedded fonts, which fails to properly hand ...

oval:org.secpod.oval:def:37938
The host is installed with Microsoft Windows Vista SP2, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2 and 10 and is prone to an memory corruption vulnerability. A flaw is present in the Windows Media Foundation component, which fails to properly handle objects in memory. An attacker w ...

oval:org.secpod.oval:def:37937
The host is installed with Microsoft Windows Vista SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2 and 10 and is prone to an memory corruption vulnerability. A flaw is present in the Windows Animation Manager, which fails to properly handle objects in memory. An atta ...

oval:org.secpod.oval:def:37936
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2 and 10 and is prone to an information disclosure vulnerability. A flaw is present in the ATMFD component, which fails to properly handle objects in mem ...

oval:org.secpod.oval:def:37935
The host is missing an important security update according to Microsoft security bulletin, MS16-132. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Graphics component, which fails to properly handle a specially crafted object in memory. An attacker who ...

oval:org.secpod.oval:def:37934
The host is missing a critical security update according to Microsoft security bulletin, MS16-130. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle specially crafted application. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:37933
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a remote code execution vulnerability. A flaw is present in the Windows image file loading functionality, which improperly handle ...

oval:org.secpod.oval:def:37931
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows IME, which improperly handles DLL loading. Successful e ...

oval:org.secpod.oval:def:37928
The host is missing an important security update according to Microsoft security bulletin, MS16-140. The update is required to fix a secure boot component vulnerability. A flaw is present in the Windows Secure Boot, which improperly loads a boot policy. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:37927
The host is installed with Microsoft Windows 8.1, 10, Server 2012 or Server 2012 R2 and is prone to a security feature bypass vulnerability. A flaw is present in the Windows Secure Boot, which improperly loads a boot policy. An attacker who successfully exploited the vulnerabilities could disable co ...

oval:org.secpod.oval:def:39114
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Server 2012, Server 2012 R2, Server 2016, or Windows 10 and is prone to an information disclosure vulnerability. A flaw is present in the windows GDI, which fails to handle a craf ...

oval:org.secpod.oval:def:39118
The host is installed with Microsoft Windows 10, Windows 8.1, Windows Server 2016 and Windows Server 2012 R2 and is prone to a denial of service vulnerability. A flaw is present in the SMB2 TREE_CONNECT Response structure, which fails to properly handle a specially-crafted server response that conta ...

oval:org.secpod.oval:def:39377
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:39378
The host is missing a critical security update according to Microsoft security bulletin, MS17-011. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:39366
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:39369
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:39364
An elevation of privilege vulnerability exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:39365
The host is missing an important security update according to Microsoft security bulletin, MS17-018. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted application. Successful exploitation could allow attackers to take comp ...

oval:org.secpod.oval:def:39356
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions. An attacker who successfully exploited the vulnerability could run processes in an elevated context. To exploit the vulnerability, a locally authenticated attacker could run a specially crafte ...

oval:org.secpod.oval:def:39357
An elevation of privilege vulnerability exists when Windows fails to check the length of a buffer prior to copying memory to it. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. To exploit the vulnerability, an attacker would first need ac ...

oval:org.secpod.oval:def:39358
The host is missing an important security update according to Microsoft security bulletin, MS17-017. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted application. Successful exploitation could allow attackers to escalate ...

oval:org.secpod.oval:def:39399
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:39398
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system. There are multiple ways an attacker could exploit the vuln ...

oval:org.secpod.oval:def:39322
The host is missing an important security update according to Microsoft security bulletin, MS17-021. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to discl ...

oval:org.secpod.oval:def:39321
An information disclosure vulnerability exists in the way Windows DirectShow handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a target system.In a web-based attack scenario, an attacker could host a website used to att ...

oval:org.secpod.oval:def:39312
Remote code execution vulnerabilities exist in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerabilities could gain the ability to execute code on the target server.To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:39313
Remote code execution vulnerabilities exist in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerabilities could gain the ability to execute code on the target server.To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:39314
Remote code execution vulnerabilities exist in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerabilities could gain the ability to execute code on the target server.To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:39315
Remote code execution vulnerabilities exist in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerabilities could gain the ability to execute code on the target server.To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:39316
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:39317
Remote code execution vulnerabilities exist in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerabilities could gain the ability to execute code on the target server.To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:39318
The host is missing a critical security update according to Microsoft security bulletin, MS17-010. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle crafted data. Successful exploitation could allow attackers to gain the ability ...

oval:org.secpod.oval:def:39306
An elevation of privilege vulnerability exists when Microsoft IIS Server fails to properly sanitize a specially crafted request. An attacker who successfully exploited this vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the ...

oval:org.secpod.oval:def:39307
The host is missing an important security update according to Microsoft security bulletin, MS17-016. The update is required to fix an XSS elevation of privilege vulnerability. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:40443
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40444
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40441
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by runn ...

oval:org.secpod.oval:def:40442
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:40447
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40448
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.To exploit the vulnerability, in most situ ...

oval:org.secpod.oval:def:40445
A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to stop responding until it is manually restarted. To attempt to exploit ...

oval:org.secpod.oval:def:40446
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40449
A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to stop responding until it is manually restarted. To attempt to exploit ...

oval:org.secpod.oval:def:40450
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40451
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40454
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.To exploit the vulnerability, in most situ ...

oval:org.secpod.oval:def:40455
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.To exploit the vulnerability, in most situ ...

oval:org.secpod.oval:def:40452
An information disclosure vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploi ...

oval:org.secpod.oval:def:40453
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.To exploit the vulnerability, in most situ ...

oval:org.secpod.oval:def:40456
A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to stop responding until it is manually restarted. To attempt to exploit ...

oval:org.secpod.oval:def:40471
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6, 4.7, 4.6.1 or 4.6.2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validate certificates. Successful exploitation allows attackers to present a certificate th ...

oval:org.secpod.oval:def:39410
A remote code execution vulnerability exists due to the way the Windows Graphics Component handles objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create n ...

oval:org.secpod.oval:def:39411
The host is missing an critical security update according to Microsoft bulletin, MS17-013. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ex ...

oval:org.secpod.oval:def:39417
An information disclosure vulnerability exists when Windows dnsclient fails to properly handle requests. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system.There are multiple ways an attacker could exploit the vulnerability; If t ...

oval:org.secpod.oval:def:40429
An elevation of privilege vulnerability exists when the Windows improperly handles objects in memory. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system. An attacker who successfully exploited t ...

oval:org.secpod.oval:def:40432
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:40434
An elevation of privilege exists in Windows COM Aggregate Marshaler. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. Th ...

oval:org.secpod.oval:def:40435
An elevation of privilege vulnerability exists when Windows fails to properly validate input before loading type libraries. An attacker could use this vulnerability to elevate their privilege level. To exploit this vulnerability an attacker would first need to have access to the local system and hav ...

oval:org.secpod.oval:def:40439
An elevation of privilege vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. On systems with Windows 7 for x64-based Systems or later installed, this vulnerability can lead to d ...

oval:org.secpod.oval:def:40440
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by runn ...

oval:org.secpod.oval:def:39421
The host is missing a critical security update according to Microsoft security bulletin, MS17-012. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:39420
An elevation of privilege exists in Windows when a DCOM object in Helppane.exe configured to run as the interactive user fails to properly authenticate the client. An attacker who successfully exploited the vulnerability could run arbitrary code in another user's session.

oval:org.secpod.oval:def:39779
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:39780
A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer ...

oval:org.secpod.oval:def:39781
A Win32k information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:39782
A Win32k information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:39840
A denial of service vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. Note that the denial of service condition would not allow an attacker to execute code or to elevate use ...

oval:org.secpod.oval:def:39841
An information disclosure vulnerability exists in Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacke ...

oval:org.secpod.oval:def:39842
An elevation of privilege vulnerability exists in Microsoft Windows OLE when it fails an integrity-level check. An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integrity level. The vulnerabi ...

oval:org.secpod.oval:def:39838
An elevation of privilege vulnerability exists when LDAP request buffer lengths are improperly calculated; In a remote attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to send malicious traffic to a Domain Controller. An attacker who successful ...

oval:org.secpod.oval:def:39839
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by runnin ...

oval:org.secpod.oval:def:40883
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40884
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40881
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass.An attacker who successfully exploited this vulnerability c ...

oval:org.secpod.oval:def:40887
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40888
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40885
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40886
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40889
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40890
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40891
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40892
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40898
A remote code execution vulnerability exists in Microsoft Windows if a user opens a specially craftedPDF file. An attacker who successfully exploited the vulnerability could cause arbitrary code to execute in the context of the current user.To exploit the vulnerability, an attacker must entice the u ...

oval:org.secpod.oval:def:40879
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass.An attacker who successfully exploited this vulnerability c ...

oval:org.secpod.oval:def:40880
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass.An attacker who successfully exploited this vulnerability c ...

oval:org.secpod.oval:def:40902
An elevation of privilege exists in Windows when a DCOM object in Helppane.exe, configured to run as the interactive user, fails to properly authenticate the client. An attacker who successfully exploited the vulnerability could run arbitrary code in another user's session.To exploit the vulnerabili ...

oval:org.secpod.oval:def:40900
An elevation of privilege vulnerability exists when tdx.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to elevate the attacker's privilege level. An attacker who s ...

oval:org.secpod.oval:def:40901
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:41198
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41199
An information disclosure vulnerability exists in Microsoft Windows when Win32k fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker could create ...

oval:org.secpod.oval:def:41165
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by runnin ...

oval:org.secpod.oval:def:41213
An Information Disclosure vulnerability exists when the HTTP.sys server application component improperly handles objects in memory.An attacker who successfully exploited this vulnerability could obtain information to further compromise the HTTP.sys server application system.A remote unauthenticated ...

oval:org.secpod.oval:def:41211
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41212
An elevation of privilege vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would have to either log on locally to an affected system, ...

oval:org.secpod.oval:def:41217
A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full use ...

oval:org.secpod.oval:def:41218
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory.In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control of the affected system. An att ...

oval:org.secpod.oval:def:41216
A remote code execution vulnerability exists in the way that Microsoft WordPad parses specially crafted files.Exploitation of this vulnerability requires that a user open a specially crafted file with an affected version of Microsoft WordPad. In an email attack scenario, an attacker could exploit th ...

oval:org.secpod.oval:def:41202
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:41203
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:41200
A security feature bypass vulnerability exists in Microsoft Windows when Kerberos fails to prevent tampering with the SNAME field during ticket exchange. An attacker who successfully exploited this vulnerability could use it to bypass Extended Protection for Authentication.To exploit this vulnerabil ...

oval:org.secpod.oval:def:41201
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41207
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41204
An elevation of privilege vulnerability exists in Microsoft Windows when Kerberos falls back to NT LAN Manager (NTLM) Authentication Protocol as the default authentication protocol.In a remote attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to ...

oval:org.secpod.oval:def:41205
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass.An attacker who successfully exploited this vulnerability c ...

oval:org.secpod.oval:def:41209
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41210
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41267
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:41276
A remote code execution vulnerability exists when Windows Explorer improperly handles executable files and shares during rename operations. An attacker who successfully exploited this vulnerability could run arbitrary code in the context of another user. Users not running as administrators would be ...

oval:org.secpod.oval:def:41279
An information disclosure vulnerability exists in the Windows Performance Monitor Console when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE)declaration ...

oval:org.secpod.oval:def:41277
An information disclosure vulnerability exists in the Windows System Information Console when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE)declaration. ...

oval:org.secpod.oval:def:41278
A remote code execution vulnerability exists in PowerShell when PSObject wraps a CIM Instance. An attacker who successfully exploited this vulnerability could execute malicious code on a vulnerable system.In an attack scenario, an attacker could execute malicious code in a PowerShell remote session. ...

oval:org.secpod.oval:def:40925
A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious c ...

oval:org.secpod.oval:def:40926
A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full use ...

oval:org.secpod.oval:def:40927
An information disclosure vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability,an attacker could send specially crafted SMB messages to ...

oval:org.secpod.oval:def:40957
A remote code execution vulnerability exists in Microsoft Windows, Microsoft Word 2013 and Microsoft Word 2016 if a user opens a specially crafted PDF file. An attacker who successfully exploited the vulnerability could cause arbitrary code to execute in the context of the current user.To exploit th ...

oval:org.secpod.oval:def:40958
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40959
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:40903
An information disclosure vulnerability exists in Microsoft Windows when a user opens a specially craftedPDF file. An attacker who successfully exploited the vulnerability could read memory in the context of the current user.To exploit the vulnerability, an attacker would have to trick the user into ...

oval:org.secpod.oval:def:40906
An elevation of privilege vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would have to either log on locally to an affected system, ...

oval:org.secpod.oval:def:40907
An elevation of privilege vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would have to either log on locally to an affect ...

oval:org.secpod.oval:def:40904
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:40905
An elevation of privilege vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would have to either log on locally to an affect ...

oval:org.secpod.oval:def:40908
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40909
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40913
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40914
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40911
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40912
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40918
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40915
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40916
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:40919
A security feature bypass vulnerability exists when Microsoft Windows fails to enforce case sensitivity for certain variable checks, which could allow an attacker to set variables that are either read-only or require authentication.To exploit this vulnerability, an attacker could run a specially cra ...

oval:org.secpod.oval:def:40960
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40961
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40964
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40965
A remote code execution vulnerability exist when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:40962
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40963
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40968
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40969
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40967
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:41640
A denial of service vulnerability exists when Microsoft Windows improperly handles NetBIOS packets.An attacker who successfully exploited this vulnerability could cause a target computer to become completely unresponsive.A remote unauthenticated attacker could exploit this vulnerability by sending a ...

oval:org.secpod.oval:def:41641
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system.An attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, ...

oval:org.secpod.oval:def:42319
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:42321
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:42320
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:42325
A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account. To exploit the vulnerability, the ...

oval:org.secpod.oval:def:42324
An Information disclosure vulnerability exists when Windows Search improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, the attacker could send specially crafted m ...

oval:org.secpod.oval:def:42323
A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full use ...

oval:org.secpod.oval:def:42329
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:42327
A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to crash. To attempt to exploit this issue, an attacker would need to sen ...

oval:org.secpod.oval:def:42326
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server. To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:42332
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:42331
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:42336
An Security Feature bypass vulnerability exists in Microsoft Windows storage when it fails to validate an integrity-level check. An attacker who successfully exploited the vulnerability could allow an application with a certain integrity level to execute code at a different integrity level. The upda ...

oval:org.secpod.oval:def:42335
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to f ...

oval:org.secpod.oval:def:42334
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:42333
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests. An authenticated attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploit the vulnerabili ...

oval:org.secpod.oval:def:42339
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. In a local attack scenario, an attacker could exploit this vulnerability by r ...

oval:org.secpod.oval:def:42343
An elevation of privilege vulnerability exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:42341
An elevation of privilege vulnerability exists when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:42398
A security vulnerability exists in certain Trusted Platform Module (TPM) chipsets. The vulnerability weakens key strength. It is important to note that this is a firmware vulnerability, and not a vulnerability in the operating system or a specific application. After you have installed software and/o ...

oval:org.secpod.oval:def:42347
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory via the Microsoft Windows Text Services Framework. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attac ...

oval:org.secpod.oval:def:42346
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:42345
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:41995
A race condition that could lead to a remote code execution vulnerability exists in NetBT Session Services when NetBT fails to maintain certain sequencing requirements. To exploit the vulnerability, an attacker needs to be able to send specially crafted NetBT Session Service packets to an impacted s ...

oval:org.secpod.oval:def:41999
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:41998
A information disclosure vulnerability exists when the Windows GDI+ component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have ...

oval:org.secpod.oval:def:41997
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:41996
A spoofing vulnerability exists in Microsoft's implementation of the Bluetooth stack. An attacker who successfully exploited this vulnerability could perform a man-in-the-middle attack and force a user's computer to unknowingly route traffic through the attacker's computer. The attacker can then mon ...

oval:org.secpod.oval:def:42717
A denial of service vulnerability exists when Windows Search improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. To exploit the vulnerability, the attacker could send specially crafted messages to th ...

oval:org.secpod.oval:def:42716
An information vulnerability exists when Windows Media Player improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to test for the presence of files on disk. To exploit the vulnerability, an attacker would have to log onto an affected system a ...

oval:org.secpod.oval:def:42719
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:42725
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker wou ...

oval:org.secpod.oval:def:42724
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:42723
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:42722
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:42729
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to ...

oval:org.secpod.oval:def:42728
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:42726
A Win32k information disclosure vulnerability exists when the Windows GDI component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker woul ...

oval:org.secpod.oval:def:42081
A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:42057
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:42056
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:42058
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

oval:org.secpod.oval:def:42002
A information disclosure vulnerability exists when the Windows GDI+ component improperly discloses kernel memory addresses. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have ...

oval:org.secpod.oval:def:42000
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:42003
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker wou ...

oval:org.secpod.oval:def:42009
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:42008
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface+ (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it cou ...

oval:org.secpod.oval:def:42007
An Information disclosure vulnerability exists in Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability could retrieve the memory address of a kernel ...

oval:org.secpod.oval:def:42010
A remote code execution vulnerability exists when Windows Shell does not properly validate file copy destinations. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, ...

oval:org.secpod.oval:def:42016
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:42015
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, allowing an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (KASLR) bypass. An attacker who successfully exploited this vulnerability ...

oval:org.secpod.oval:def:42024
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:42023
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:41652
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:41642
A remote code execution vulnerability exists when Microsoft Windows PDF Library improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vuln ...

oval:org.secpod.oval:def:41643
A remote code execution vulnerability exists in Windows Input Method Editor (IME) when IME improperly handles parameters in a method of a DCOM class.The DCOM server is a Windows component installed regardless of which languages/IMEs are enabled. An attacker can instantiate the DCOM class and exploit ...

oval:org.secpod.oval:def:41644
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:41645
A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full use ...

oval:org.secpod.oval:def:41648
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory.In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control of the affected system. An att ...

oval:org.secpod.oval:def:41650
This security update resolves a vulnerability in Windows Error Reporting (WER). The vulnerability could allow elevation of privilege if successfully exploited by an attacker. An attacker who successfully exploited this vulnerability could gain greater access to sensitive information and system funct ...

oval:org.secpod.oval:def:44969
A denial of service vulnerability exists in the way that Windows SNMP Service handles malformed SNMP traps. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. Note that the denial of service condition would not allow an attacker to execute code ...

oval:org.secpod.oval:def:44978
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44979
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44980
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44981
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:43873
An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the users computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object ...

oval:org.secpod.oval:def:43848
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially cr ...

oval:org.secpod.oval:def:43851
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:43856
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially cr ...

oval:org.secpod.oval:def:43860
A remote code execution vulnerability exists in StructuredQuery when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative us ...

oval:org.secpod.oval:def:43865
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:43864
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:43869
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:43867
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:43872
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have ...

oval:org.secpod.oval:def:43871
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have ...

oval:org.secpod.oval:def:43919
Microsoft has deprecated the Document Signing functionality in XPS Viewer. This functionality relied upon the SHA-1 algorithm and is part of the overall effort to remove this algorithm from Windows products. This change impacts XPS Viewer on all supported versions of Windows

oval:org.secpod.oval:def:43168
An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. To exploit the vulnera ...

oval:org.secpod.oval:def:43166
A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts wi ...

oval:org.secpod.oval:def:44605
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to ...

oval:org.secpod.oval:def:44606
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to ...

oval:org.secpod.oval:def:44607
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to ...

oval:org.secpod.oval:def:44609
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:44616
A remote code execution vulnerability exists when Windows Shell does not properly validate file copy destinations. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, ...

oval:org.secpod.oval:def:44610
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:44611
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior. A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then inst ...

oval:org.secpod.oval:def:44613
An information disclosure vulnerability exists when Windows Remote Assistance incorrectly processes XML External Entities (XXE). An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this condition, an attacker would ne ...

oval:org.secpod.oval:def:44625
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44626
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44627
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44628
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44621
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44622
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44623
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44624
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44630
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44634
An elevation of privilege vulnerability exists in Windows when the Microsoft Video Control mishandles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in system mode. An attacker could then install programs; view, change, or delete data; or creat ...

oval:org.secpod.oval:def:43403
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:43401
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:43406
An elevation of privilege vulnerability exists in the Microsoft Server Message Block (SMB) Server when an attacker with valid credentials attempts to open a specially crafted file over the SMB protocol on the same machine. An attacker who successfully exploited this vulnerability could bypass certai ...

oval:org.secpod.oval:def:43405
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions. An attacker who successfully exploited the vulnerability could impersonate processes, interject cross-process communication, or interrupt system functionality. To exploit the vulnerability, a ...

oval:org.secpod.oval:def:43404
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:43409
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions. An attacker who successfully exploited the vulnerability could impersonate processes, interject cross-process communication, or interrupt system functionality. To exploit the vulnerability, a ...

oval:org.secpod.oval:def:43408
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions. An attacker who successfully exploited the vulnerability could impersonate processes, interject cross-process communication, or interrupt system functionality. To exploit the vulnerability, a ...

oval:org.secpod.oval:def:43410
A denial of service vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. Note that the denial of service condition would not allow an attacker to execute code or to elevate use ...

oval:org.secpod.oval:def:43411
An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulner ...

oval:org.secpod.oval:def:43459
A Denial of Service vulnerability exists when .NET, and .NET core, improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing spe ...

oval:org.secpod.oval:def:43461
A security feature bypass vulnerability exists when Microsoft .NET Framework (and .NET Core) components do not completely validate certificates. An attacker could present a certificate that is marked invalid for a specific use, but the component uses it for that purpose. This action disregards the E ...

oval:org.secpod.oval:def:45382
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:45387
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:45388
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:45384
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:45385
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have ...

oval:org.secpod.oval:def:45368
A remote code execution vulnerability exists in Microsoft COM for Windows when it fails to properly handle serialized objects. An attacker who successfully exploited the vulnerability could use a specially crafted file or script to perform actions. In an email attack scenario, an attacker could exp ...

oval:org.secpod.oval:def:45378
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions. An attacker who successfully exploited the vulnerability could impersonate processes, interject cross-process communication, or interrupt system functionality. To exploit the vulnerability, a ...

oval:org.secpod.oval:def:45379
A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. To exploit the vulnerability, an attacker who has a domain user account ...

oval:org.secpod.oval:def:45374
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:45375
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:44982
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44983
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44988
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:44989
An elevation of privilege vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code and take control of an affected system. An attacker could th ...

oval:org.secpod.oval:def:44984
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44985
An information disclosure vulnerability exists in the Windows kernel that could allow an attacker to retrieve information that could lead to a Kernel Address Space Layout Randomization (ASLR) bypass. An attacker who successfully exploited the vulnerability could retrieve the memory address of a kern ...

oval:org.secpod.oval:def:44986
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding. To e ...

oval:org.secpod.oval:def:44987
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:44991
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:44992
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:44993
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:44994
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:44990
An elevation of privilege vulnerability exists when Windows improperly handles objects in memory and incorrectly maps kernel memory. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system. An attac ...

oval:org.secpod.oval:def:44995
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:44996
A denial of service vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. Note that the denial of service condition would not allow an attacker to execute code or to elevate use ...

oval:org.secpod.oval:def:45407
A security feature bypass vulnerability exists in .Net Framework which could allow an attacker to bypass Device Guard. An attacker who successfully exploited this vulnerability could circumvent a User Mode Code Integrity (UMCI) policy on the machine. To exploit the vulnerability, an attacker would f ...

oval:org.secpod.oval:def:45408
A denial of service vulnerability exists when .NET and .NET Core improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing speci ...

oval:org.secpod.oval:def:46006
A denial of service vulnerability exists in the way that the Windows Code Integrity Module performs hashing. An attacker who successfully exploited the vulnerability could cause a system to stop responding. Note that the denial of service condition would not allow an attacker to execute code or to ...

oval:org.secpod.oval:def:46005
An elevation of privilege vulnerability exists when NTFS improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially craft ...

oval:org.secpod.oval:def:46009
An elevation of privilege vulnerability exists when the (Human Interface Device) HID Parser Library driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would firs ...

oval:org.secpod.oval:def:46016
A remote code execution vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited these vulnerabilities could take control of an affected system. To exploit the vulnerabilities, an attacker would first have to log on to the target system and then ...

oval:org.secpod.oval:def:46013
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:46012
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specia ...

oval:org.secpod.oval:def:46028
A remote code execution vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the Local System Account. To exploit the vulnerability, the ...

oval:org.secpod.oval:def:46033
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights. There are multiple ways an attack ...

oval:org.secpod.oval:def:46367
A denial of service vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses. An attacker who successfully exploited the vulnerability could cause a system to stop responding. Note that the denial of service condition would not allow an attac ...

oval:org.secpod.oval:def:46366
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:46369
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:46368
A security feature bypass vulnerability exists when Microsoft WordPad improperly handles embedded OLE objects. An attacker who successfully exploited the vulnerability could bypass content blocking. In a file-sharing attack scenario, an attacker could provide a specially crafted document file desig ...

oval:org.secpod.oval:def:46364
A denial of service vulnerability exists when Windows improperly handles File Transfer Protocol (FTP) connections. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit the vulnerability, an unauthenticated attacker could send specially ...

oval:org.secpod.oval:def:46370
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specia ...

oval:org.secpod.oval:def:46371
An elevation of privilege vulnerability exists in the way that the Windows Kernel API enforces permissions. An attacker who successfully exploited the vulnerability could impersonate processes, interject cross-process communication, or interrupt system functionality. To exploit the vulnerability, a ...

oval:org.secpod.oval:def:46373
An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program. The update addresses the vulnerability by correct ...

oval:org.secpod.oval:def:46376
A Remote Code Execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:46375
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:47913
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to ...

oval:org.secpod.oval:def:47128
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior. A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then inst ...

oval:org.secpod.oval:def:47127
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects. An attacker who successfully exploited the vulnerability could use a specially crafted file or script to perform actions. In an email attack scenario, an attack ...

oval:org.secpod.oval:def:47129
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:47130
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed. An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user r ...

oval:org.secpod.oval:def:47136
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit ...

oval:org.secpod.oval:def:47133
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit ...

oval:org.secpod.oval:def:47132
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:47141
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:47148
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:47149
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:47143
An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it. To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to e ...

oval:org.secpod.oval:def:47153
An information disclosure vulnerability exists in Microsoft .NET Framework that could allow an attacker to access information in multi-tenant environments. The vulnerability is caused when .NET Framework is used in high-load/high-density network connections where content from one stream can blend in ...

oval:org.secpod.oval:def:47217
An attacker who has successfully exploited L1TF may be able to read privileged data across trust boundaries. In shared resource environments (such that exist in some cloud services configurations), this vulnerability could allow one virtual machine to improperly access information from another. An a ...

oval:org.secpod.oval:def:49098
A remote code execution vulnerability exists when Windows Search handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full use ...

oval:org.secpod.oval:def:49095
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to ...

oval:org.secpod.oval:def:47438
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:47437
A buffer overflow vulnerability exists in the Microsoft JET Database Engine that could allow remote code execution on an affected system. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:47439
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system. A locally authenticated attacker could exploit this vulnerability by ...

oval:org.secpod.oval:def:47444
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerabili ...

oval:org.secpod.oval:def:47441
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system. To exploit the vulnerability, an attacker could host a ...

oval:org.secpod.oval:def:47440
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to lo ...

oval:org.secpod.oval:def:47443
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:47449
A denial of service vulnerability exists when Microsoft Hyper-V Network Switch on a host server fails to properly validate input from a privileged user on a guest operating system. An attacker who successfully exploited the vulnerability could cause the host server to crash. To exploit the vulnerabi ...

oval:org.secpod.oval:def:47457
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:47451
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:47454
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by runnin ...

oval:org.secpod.oval:def:47453
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by runnin ...

oval:org.secpod.oval:def:47459
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially cra ...

oval:org.secpod.oval:def:47461
An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape. An attacker who successfully exploited the vulnerability could use the sandbox escape to elevate privileges on an affected system. This vulnerability by itself does not allow arbitrary code execution. However, th ...

oval:org.secpod.oval:def:47463
A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:47462
A remote code execution vulnerability exists when Windows does not properly handle specially crafted image files. An attacker who successfully exploited the vulnerability could execute arbitrary code. To exploit the vulnerability, an attacker would have to convince a user to download an image file. ...

oval:org.secpod.oval:def:47434
A denial of service vulnerability exists in the Microsoft Server Block Message (SMB) when an attacker sends specially crafted requests to the server. An attacker who exploited this vulnerability could cause the affected system to crash. To attempt to exploit this issue, an attacker would need to sen ...

oval:org.secpod.oval:def:47433
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

oval:org.secpod.oval:def:47432
An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose contents of System memory. To exploit this vulnerability, an attack ...

oval:org.secpod.oval:def:47526
The host is missing an important security update according to MS advisory ADV180022.

oval:org.secpod.oval:def:49106
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system. To exploit the vulnerability, a user would have to open a specially crafted ...

oval:org.secpod.oval:def:49111
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on ...

oval:org.secpod.oval:def:50728
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:50961
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to f ...

oval:org.secpod.oval:def:57275
An elevation of privilege vulnerability exists in Microsoft Windows where a certain dll, with Local Service privilege, is vulnerable to race planting a customized dll.An attacker who successfully exploited this vulnerability could potentially elevate privilege to SYSTEM.The update addresses this vul ...

oval:org.secpod.oval:def:57887
A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client. An attacker who successfully exploited the vulnerability could run arbitrary code on the client machine.To exploit the vulnerability, an attacker could send specia ...

oval:org.secpod.oval:def:58467
An information disclosure vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by running a speciall ...

oval:org.secpod.oval:def:59668
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:59867
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61239
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:86694
Windows Installer Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:47904
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:47903
A remote code execution vulnerability exists in the Microsoft JET Database Engine. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. ...

oval:org.secpod.oval:def:47906
An information disclosure vulnerability exists when Windows Media Player improperly discloses file information. Successful exploitation of the vulnerability could allow an attacker to determine the presence of files on disk. To exploit the vulnerability, a user would have to open a specially crafte ...

oval:org.secpod.oval:def:47905
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:47900
An Elevation of Privilege vulnerability exists in Filter Manager when it improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute elevated code and take control of an affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:47902
A remote code execution vulnerability exists when "Windows Theme API" does not properly decompress files. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, ...

oval:org.secpod.oval:def:47901
An elevation of privilege vulnerability exists when NTFS improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially craft ...

oval:org.secpod.oval:def:47908
An elevation of privilege vulnerability exists when the DirectX Graphics Kernel (DXGKRNL) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:47907
An information disclosure vulnerability exists when Windows Media Player improperly discloses file information. Successful exploitation of the vulnerability could allow an attacker to determine the presence of files on disk. To exploit the vulnerability, a user would have to open a specially crafte ...

oval:org.secpod.oval:def:47909
An information disclosure vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by running a specia ...

oval:org.secpod.oval:def:49693
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:49694
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:49691
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:49692
An information disclosure vulnerability exists when Remote Procedure Call runtime improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain infor ...

oval:org.secpod.oval:def:49696
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:49705
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:49704
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:49716
A denial of service vulnerability exists when .NET Framework improperly handles special web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an .NET Framework web application. The vulnerability can be exploited remotely, without authenticati ...

oval:org.secpod.oval:def:49717
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:47914
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system. To exploit the vulnerability, an attacker could host a ...

oval:org.secpod.oval:def:50070
An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations. An attacker who successfully exploited the vulnerability could retrieve content, that is normally restricted, from a web application.

oval:org.secpod.oval:def:50071
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:50072
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50073
An elevation of privilege vulnerability exists when Windows improperly handles authentication requests. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could exploit this vulnerability by running a specially crafted application on the ...

oval:org.secpod.oval:def:49092
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:49096
A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code. To exploit this vulnerability, an attacker would need to log on to the affected system and run a specially crafted application. The security update addresses the vulnerability by correcting log mana ...

oval:org.secpod.oval:def:49093
A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files. An attacker who successfully exploited this vulnerability could execute malicious code on a vulnerable system. To exploit the vulnerability, an attacker must send a specially crafted file to a vu ...

oval:org.secpod.oval:def:49094
An information disclosure vulnerability exists when Kernel Remote Procedure Call Provider driver improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability co ...

oval:org.secpod.oval:def:49100
An elevation of privilege vulnerability exists in the way that the Microsoft RemoteFX Virtual GPU miniport driver handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated a ...

oval:org.secpod.oval:def:49108
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...

oval:org.secpod.oval:def:49105
An elevation of privilege exists in Windows COM Aggregate Marshaler. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. ...

oval:org.secpod.oval:def:49103
A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server. An authenticated attacker could exploit the vulnerability by sending ...

oval:org.secpod.oval:def:49104
A security feature bypass exists when Windows incorrectly validates kernel driver signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed drivers into the kernel. In an attack scenario, an attacker could bypass security feature ...

oval:org.secpod.oval:def:49102
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full ...

oval:org.secpod.oval:def:49109
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:44619
A remote code execution vulnerability exists in the Credential Security Support Provider protocol (CredSSP). An attacker who successfully exploited this vulnerability could relay user credentials and use them to execute code on the target system. CredSSP is an authentication provider which processe ...

oval:org.secpod.oval:def:47899
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:50720
An information disclosure vulnerability exists when the Human Interface Devices (HID) component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the victims system. To exploit the vulnerability, an attacker ...

oval:org.secpod.oval:def:50721
An information disclosure vulnerability exists when the Human Interface Devices (HID) component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the victims system. To exploit the vulnerability, an attacker ...

oval:org.secpod.oval:def:50722
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:50723
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:50724
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:50725
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:50726
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:50727
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:50729
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50731
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on t ...

oval:org.secpod.oval:def:50734
An information vulnerability exists when Windows improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to read the contents of files on disk. To exploit the vulnerability, an attacker would have to log onto an affected system and run a specially ...

oval:org.secpod.oval:def:50736
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:50738
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit t ...

oval:org.secpod.oval:def:50740
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:50709
A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged ...

oval:org.secpod.oval:def:50710
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's. An attacker who successfully exploited this vulnerability could use it to bypass security logic intended to ensure that a user-provided URL belonged to a specific hostname or a subdomain of that hos ...

oval:org.secpod.oval:def:50711
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server. To exploit the vulnerability, in most sit ...

oval:org.secpod.oval:def:50712
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server. To exploit the vulnerability, in most si ...

oval:org.secpod.oval:def:50713
A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server. An attacker who successfully exploited the vulnerability could run arbitrary code on the DHCP server. To exploit the vulnerability, an attacker could send a ...

oval:org.secpod.oval:def:50715
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50716
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50717
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50718
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50719
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50075
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:50080
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to a ...

oval:org.secpod.oval:def:50081
An elevation of privilege vulnerability exists in the Microsoft XmlDocument class that could allow an attacker to escape from the AppContainer sandbox in the browser. An attacker who successfully exploited this vulnerability could gain elevated privileges and break out of the Edge AppContainer sandb ...

oval:org.secpod.oval:def:50082
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. An authenticated attacker could exploit this vulnerability by runnin ...

oval:org.secpod.oval:def:50083
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context. An attacker could exploit this vulnerability by running a specially crafted applica ...

oval:org.secpod.oval:def:50078
An elevation of privilege exists in Windows COM Desktop Broker. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This v ...

oval:org.secpod.oval:def:51374
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit ...

oval:org.secpod.oval:def:51373
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. To exploit the vulnerability, an attac ...

oval:org.secpod.oval:def:50090
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50091
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50092
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50093
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50094
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50095
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50096
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50097
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50088
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:50089
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:51375
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to ope ...

oval:org.secpod.oval:def:51390
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests. An authenticated attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploit the vulnerabil ...

oval:org.secpod.oval:def:51392
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specia ...

oval:org.secpod.oval:def:51394
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system. To exploit the vulnerability, an attacker could host a ...

oval:org.secpod.oval:def:51393
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:51396
A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could g ...

oval:org.secpod.oval:def:51395
An information disclosure vulnerability exists when the Windows Print Spooler does not properly handle objects in memory. An attacker who successfully exploited this vulnerability could use the information to further exploit the victim system. To exploit this vulnerability, an attacker would have t ...

oval:org.secpod.oval:def:51389
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests. An authenticated attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploit the vulnerabil ...

oval:org.secpod.oval:def:51388
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:51398
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory. To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to ...

oval:org.secpod.oval:def:51399
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51400
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit ...

oval:org.secpod.oval:def:51401
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:51404
A remote code execution vulnerability exists in the way that the ActiveX Data objects (ADO) handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vul ...

oval:org.secpod.oval:def:51403
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:51405
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:51407
An information disclosure vulnerability exists in the way that the Windows SMB Server handles certain requests. An authenticated attacker who successfully exploited this vulnerability could craft a special packet, which could lead to information disclosure from the server. To exploit the vulnerabil ...

oval:org.secpod.oval:def:54171
An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, ...

oval:org.secpod.oval:def:54174
An information disclosure vulnerability exists when the Terminal Services component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:54173
An information disclosure vulnerability exists when Windows Task Scheduler improperly discloses credentials to Windows Credential Manager. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. An attacker could then install programs ...

oval:org.secpod.oval:def:54178
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:54179
A remote code execution vulnerability exists when the IOleCvt interface renders ASP webpage content. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.In a web-based attack scenario, an attacker could host a specially craft ...

oval:org.secpod.oval:def:54177
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:54169
An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, ...

oval:org.secpod.oval:def:54181
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54182
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:54180
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54185
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:54186
A remote code execution vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could take control of an affected system.To exploit the vulnerability, an authenticated attacker could connect via the Windows Remote Registry Serv ...

oval:org.secpod.oval:def:54183
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:54184
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54187
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:54188
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54156
An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, ...

oval:org.secpod.oval:def:54157
A security feature bypass vulnerability exists in Windows which could allow an attacker to bypass Device Guard when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could circumvent a User Mode Code Integrity (UMCI) policy on ...

oval:org.secpod.oval:def:54154
An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to se ...

oval:org.secpod.oval:def:54155
An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, ...

oval:org.secpod.oval:def:54160
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:54163
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:54164
A remote code execution vulnerability exists when OLE automation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could gain execution on the victim system.To exploit the vulnerability, an attacker could host a specially crafted website designed to invok ...

oval:org.secpod.oval:def:54161
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:54162
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:54167
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:54168
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:54165
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:54166
An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys). An attacker who successfully exploited this vulnerability could set the short name of a file with a long name to an arbitrary short name, overriding the file system with limited priv ...

oval:org.secpod.oval:def:54158
An elevation of privilege vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:54721
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54722
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54720
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54725
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54726
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54723
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54724
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54727
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54728
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:54732
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:54730
An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.To exploit this vul ...

oval:org.secpod.oval:def:54702
An elevation of privilege vulnerability exists in the Network Driver Interface Specification (NDIS) when ndis.sys fails to check the length of a buffer prior to copying memory to it.To exploit the vulnerability, in a local attack scenario, an attacker could run a specially crafted application to ele ...

oval:org.secpod.oval:def:54707
An elevation of privilege vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully decode and replace authentication request using Kerberos, allowing an attacker to be validated as an Administrator.The update addresses this vulnerability by changing how the ...

oval:org.secpod.oval:def:54708
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:54709
An elevation of privilege vulnerability exists in the way Windows Error Reporting (WER) handles files. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with ...

oval:org.secpod.oval:def:54710
An elevation of privilege vulnerability exists when the Windows Kernel improperly handles key enumeration. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by running a spec ...

oval:org.secpod.oval:def:54711
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:54714
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54715
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54712
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the vulnerability to execute malicious code.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file or a program, ...

oval:org.secpod.oval:def:54718
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54719
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54716
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55380
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55381
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55382
A denial of service exists in Microsoft IIS Server when the optional request filtering feature improperly handles requests. An attacker who successfully exploited this vulnerability could perform a temporary denial of service against pages configured to use request filtering.To exploit this vulnerab ...

oval:org.secpod.oval:def:55383
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:55379
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55367
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then instal ...

oval:org.secpod.oval:def:55374
A remote code execution vulnerability exists in the way that ActiveX Data Objects (ADO) handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with the victim users privileges.An attacker could craft a website that exploits the vulnerability a ...

oval:org.secpod.oval:def:55377
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55378
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55375
A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could g ...

oval:org.secpod.oval:def:55376
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:54189
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:57280
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:57284
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:57283
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:57282
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:57281
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:57289
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:57290
An information disclosure vulnerability exists when the Windows RDP client improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have ...

oval:org.secpod.oval:def:57307
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:57306
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulner ...

oval:org.secpod.oval:def:57872
An elevation of privilege exists in the p2pimsvc service where an attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially craft ...

oval:org.secpod.oval:def:55384
An information disclosure vulnerability exists in the Windows Event Viewer (eventvwr.msc) when it improperly parses XML input containing a reference to an external entity. An attacker who successfully exploited this vulnerability could read arbitrary files via an XML external entity (XXE) declaratio ...

oval:org.secpod.oval:def:55388
This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause a denial of service on the t ...

oval:org.secpod.oval:def:55389
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:55392
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:55394
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.To exploit this vulnerability, an attacker would first have to l ...

oval:org.secpod.oval:def:55398
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:55400
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:55410
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:55402
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:55407
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request. An attacker who successfully exploited this vulnerability could access another ...

oval:org.secpod.oval:def:55405
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:57259
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity.This vulnerability by itself does not allow arbitrary code exe ...

oval:org.secpod.oval:def:57262
An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnera ...

oval:org.secpod.oval:def:57261
An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnera ...

oval:org.secpod.oval:def:57260
An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnera ...

oval:org.secpod.oval:def:57266
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could th ...

oval:org.secpod.oval:def:57273
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:57272
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by running ...

oval:org.secpod.oval:def:57277
An elevation of privilege vulnerability exists in rpcss.dll when the RPC service Activation Kernel improperly handles an RPC request.To exploit this vulnerability, a low level authenticated attacker could run a specially crafted application.The security update addresses this vulnerability by correct ...

oval:org.secpod.oval:def:57276
An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:55414
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application. An attacker who successfully exploited this vulnerability could obtain information to fu ...

oval:org.secpod.oval:def:55415
A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection. An attacker who successfully exploited this vulnerability could gain the ability to downgrade NTLM security features.To exploit th ...

oval:org.secpod.oval:def:55413
An elevation of privilege exists in Windows Audio Service. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit the vulnerability, an attacker could run a specially crafted application that could exploit the vulnerability. This vulnera ...

oval:org.secpod.oval:def:55419
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:55423
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:55424
An elevation of privilege vulnerability exists when the Windows Shell fails to validate folder shortcuts. An attacker who successfully exploited the vulnerability could elevate privileges by escaping a sandbox.To exploit this vulnerability, an attacker would require unprivileged execution on the vic ...

oval:org.secpod.oval:def:58053
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:57882
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:57879
Microsoft is aware of the Bluetooth BR/EDR (basic rate/enhanced data rate, known as "Bluetooth Classic") key negotiation vulnerability that exists at the hardware specification level of any BR/EDR Bluetooth device. An attacker could potentially be able to negotiate the offered key length down to 1 b ...

oval:org.secpod.oval:def:57877
A denial of service vulnerability exists when the XmlLite runtime (XmlLite.dll) improperly parses XML input. An attacker who successfully exploited this vulnerability could cause a denial of service against an XML application. A remote unauthenticated attacker could exploit this vulnerability by iss ...

oval:org.secpod.oval:def:57893
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:57892
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:57890
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerabilit ...

oval:org.secpod.oval:def:57897
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:57896
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:57895
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:57894
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:57889
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:57899
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:57898
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:57912
An information disclosure vulnerability exists in Azure Active Directory (AAD) Microsoft Account (MSA) during the login request session. An attacker who successfully exploited the vulnerability could take over a user's account.To exploit the vulnerability, an attacker would have to trick a user into ...

oval:org.secpod.oval:def:57918
An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:57917
An elevation of privilege vulnerability exists in the way that the rpcss.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted a ...

oval:org.secpod.oval:def:57930
A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets. An attacker who successfully exploited the vulnerability could cause the DHCP server service to stop responding.To exploit the vulnerability, a remote unauthenticated attacker could ...

oval:org.secpod.oval:def:57922
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An a ...

oval:org.secpod.oval:def:57921
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An a ...

oval:org.secpod.oval:def:57920
An elevation of privilege vulnerability exists in the way that the wcmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:57901
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:57900
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:57905
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:57904
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:57902
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:57909
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:57908
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:57907
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:57906
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:58455
An elevation of privilege vulnerability exists in the way that the Windows Network Connectivity Assistant handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker c ...

oval:org.secpod.oval:def:58457
An information disclosure vulnerability exists in Windows when the Windows SMB Client kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose contents of System memory. To exploit this vulnerability, an attack ...

oval:org.secpod.oval:def:58451
An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server process does not validate the source of input or commands it receives. An attacker who successfully exploited this vulnerability could inject commands or read input sent through a malicious Inp ...

oval:org.secpod.oval:def:58452
An elevation of privilege vulnerability exists in Microsoft Compatibility Appraiser where a configuration file, with local privileges, is vulnerable to symbolic link and hard link attacks. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attack ...

oval:org.secpod.oval:def:58454
An elevation of privilege exists in hdAudio.sys which may lead to an out of band write. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete data. To exploit this vulnerability, an attack ...

oval:org.secpod.oval:def:58466
An elevation of privilege vulnerability exists in the way that ws2ifsl.sys (Winsock) handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated privileges.To exploit the vulnerability, a locally authenticated attacker could run a specially cr ...

oval:org.secpod.oval:def:58468
An information disclosure vulnerability exists when the Windows Transaction Manager improperly handles objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed.To exploit the vulnerability, an attacker would first ...

oval:org.secpod.oval:def:58469
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58462
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:58463
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:58465
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:58470
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58430
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58930
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.An attacker who successfully exploited the vulnerability could gain greater access to s ...

oval:org.secpod.oval:def:58925
A remote code execution vulnerability exists when the Windows Imaging API improperly handles objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user.To exploit the vulnerability, an attacker would have t ...

oval:org.secpod.oval:def:58926
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to lo ...

oval:org.secpod.oval:def:58922
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the users system.To exploit the vulnerability, an attacker could host a s ...

oval:org.secpod.oval:def:58923
A tampering vulnerability exists in Microsoft Windows when a man-in-the-middle attacker is able to successfully bypass the NTLM MIC (Message Integrity Check) protection. An attacker who successfully exploited this vulnerability could gain the ability to downgrade NTLM security features.To exploit th ...

oval:org.secpod.oval:def:58929
A spoofing vulnerability exists when Transport Layer Security (TLS) accesses non- Extended Master Secret (EMS) sessions. An attacker who successfully exploited this vulnerability may gain access to unauthorized information.To exploit the vulnerability, an attacker would have to conduct a man-in-the- ...

oval:org.secpod.oval:def:58942
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to lo ...

oval:org.secpod.oval:def:58936
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To ex ...

oval:org.secpod.oval:def:58937
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:58938
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:58935
An elevation of privilege vulnerability exists in the Windows redirected drive buffering system (rdbss.sys) when the operating system improperly handles specific local calls within Windows 7 for 32-bit systems. When this vulnerability is exploited within other versions of Windows it can cause a deni ...

oval:org.secpod.oval:def:58950
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:58951
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58952
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58947
An information disclosure vulnerability exists in the way that the Windows Code Integrity Module handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker would have ...

oval:org.secpod.oval:def:58949
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:58944
An elevation of privilege vulnerability exists when umpo.dll of the Power Service, improperly handles a Registry Restore Key function. An attacker who successfully exploited this vulnerability could delete a targeted registry key leading to an elevated status.To exploit this vulnerability, an attack ...

oval:org.secpod.oval:def:58945
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles a process crash. An attacker who successfully exploited this vulnerability could delete a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:58946
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:58957
An elevation of privilege vulnerability exists when Microsoft IIS Server fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability can allow an unprivileged function ran by the user to execute code in the context of NT AUTHORITY\sy ...

oval:org.secpod.oval:def:59641
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:58471
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58472
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58477
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58478
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58473
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:58474
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:58475
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58476
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:58480
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:58483
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:58488
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:58484
An elevation of privilege exists when Winlogon does not properly handle file path information. An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.To ex ...

oval:org.secpod.oval:def:58485
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:58491
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:58492
An information disclosure exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle sandbox checks. An attacker who successfully exploited this vulnerability could potentially read data outside their expected limits.To exploit the vulnerability, an attacker would fi ...

oval:org.secpod.oval:def:58495
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:58496
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:58497
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:58498
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:58502
An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations. An attacker who successfully exploited this vulnerability could write files to folders that require higher privileges than what the attacker already has. ...

oval:org.secpod.oval:def:59660
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:59666
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly allows COM object creation. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:59667
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:59661
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:59662
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:59659
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:60646
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60644
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60641
An elevation of privilege vulnerability exists when Microsoft Cryptographic Services improperly handles files. An attacker could exploit the vulnerability to overwrite or modify a protected file leading to a privilege escalation.To exploit the vulnerability, an attacker would first require execution ...

oval:org.secpod.oval:def:59670
An information disclosure vulnerability exists when the Windows Remote Procedure Call (RPC) runtime improperly initializes objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an au ...

oval:org.secpod.oval:def:59671
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:59676
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to read the contents of a log file on disk.To exploit the vulnerability, an attacker would have to log onto an affec ...

oval:org.secpod.oval:def:59677
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely. For systems runn ...

oval:org.secpod.oval:def:59679
An elevation of privilege vulnerability exists in the way that the iphlpsvc.dll handles file creation allowing for a file overwrite. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker co ...

oval:org.secpod.oval:def:59673
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:59669
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:59681
A security feature bypass vulnerability exists when Windows Netlogon improperly handles a secure communications channel. An attacker who successfully exploited the vulnerability could downgrade aspects of the connection allowing for further modification of the transmission.To exploit the vulnerabili ...

oval:org.secpod.oval:def:59689
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:59684
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:59686
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:59690
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:59693
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.To exploit this vulnerability, an attacker would first have to l ...

oval:org.secpod.oval:def:59694
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts. For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely. For systems runn ...

oval:org.secpod.oval:def:59644
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:60629
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:60627
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:60628
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:59655
An elevation of privilege vulnerability exists in the Windows Certificate Dialog when it does not properly enforce user privileges. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete da ...

oval:org.secpod.oval:def:59657
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:59650
An information disclosure vulnerability exists when the Windows Servicing Stack allows access to unprivileged file locations. An attacker who successfully exploited the vulnerability could potentially access unauthorized files.To exploit this vulnerability, an authenticated attacker could run a spec ...

oval:org.secpod.oval:def:59651
An elevation of privilege vulnerability exists when ActiveX Installer service may allow access to files without proper authentication. An attacker who successfully exploited the vulnerability could potentially access unauthorized files.To exploit this vulnerability, an authenticated attacker could r ...

oval:org.secpod.oval:def:59653
A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request. An attacker who successfully exploited this vulnerability could access another ...

oval:org.secpod.oval:def:60638
An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerabi ...

oval:org.secpod.oval:def:60636
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60637
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:59649
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity.This vulnerability by itself does not allow arbitrary code exe ...

oval:org.secpod.oval:def:60634
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:60630
An information disclosure vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information that could be useful for further exploitation.To exploit the vulnerability, a user would have to op ...

oval:org.secpod.oval:def:60631
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:59866
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To ex ...

oval:org.secpod.oval:def:59876
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:59870
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:59871
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

oval:org.secpod.oval:def:59868
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:59869
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:59883
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the vulnerability to execute malicious code.To exploit the vulnerability, an attacker would have to convince a user to open a specially crafted file or a program, ...

oval:org.secpod.oval:def:59884
A security feature bypass vulnerability exists when Microsoft Defender improperly handles specific buffers. An attacker could exploit the vulnerability to trigger warnings and false positives when no threat is present.To exploit the vulnerability, an attacker would first require execution permission ...

oval:org.secpod.oval:def:61304
A remote code execution vulnerability exists when the Windows Imaging Library improperly handles memory.To exploit this vulnerability, an attacker would first have to coerce a victim to open a specially crafted file.The security update addresses the vulnerability by correcting how the Windows Imagin ...

oval:org.secpod.oval:def:61303
An elevation of privilege vulnerability exists when the Windows IME improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security update addre ...

oval:org.secpod.oval:def:61302
An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to di ...

oval:org.secpod.oval:def:60649
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60647
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60648
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60656
An elevation of privilege vulnerability exists in Microsoft Windows when Windows fails to properly handle certain symbolic links. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions.To exploit this vul ...

oval:org.secpod.oval:def:60655
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:60652
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60653
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60650
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60651
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:60663
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it ...

oval:org.secpod.oval:def:60664
An elevation of privilege vulnerability exists when Microsoft Windows implements predictable memory section names. An attacker who successfully exploited this vulnerability could run arbitrary code as system. An attacker could then install programs; view, change, or delete data; or create new accoun ...

oval:org.secpod.oval:def:60661
An elevation of privilege vulnerability exists in Windows Media Service that allows file creation in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability ...

oval:org.secpod.oval:def:60662
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:60660
An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerabi ...

oval:org.secpod.oval:def:61298
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files.To exploit this vulnerability, an attacker would first have to log on t ...

oval:org.secpod.oval:def:61297
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files.To exploit this vulnerability, an attacker would first have to log on t ...

oval:org.secpod.oval:def:61253
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:61285
An information disclosure vulnerability exists in the Windows Common Log File System (CLFS) driver when it fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could potentially read data that was not intended to be disclosed. Note that this vulnerabi ...

oval:org.secpod.oval:def:61284
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:61283
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could th ...

oval:org.secpod.oval:def:61296
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61295
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61294
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61293
An elevation of privilege vulnerability exists when Windows Error Reporting manager improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to lo ...

oval:org.secpod.oval:def:61292
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addres ...

oval:org.secpod.oval:def:61291
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addres ...

oval:org.secpod.oval:def:61290
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addres ...

oval:org.secpod.oval:def:61289
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:61288
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:61287
An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest. To exploit this vulnerability, an attacker would first need to compromise an Act ...

oval:org.secpod.oval:def:61229
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:61226
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:61225
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:61224
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To ex ...

oval:org.secpod.oval:def:61241
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61238
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:61236
An information disclosure vulnerability exists when the Telephony Service improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.To exploit this vulnerability, an attacker would have to l ...

oval:org.secpod.oval:def:61235
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:61251
An elevation of privilege vulnerability exists in the way that the tapisrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:61250
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61248
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61247
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61246
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61245
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61244
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61243
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61242
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61333
A security feature bypass vulnerability exists in secure boot. An attacker who successfully exploited the vulnerability can bypass secure boot and load untrusted software. To exploit the vulnerability, an attacker could run a specially crafted application.

oval:org.secpod.oval:def:61332
An elevation of privilege vulnerability exists in the way that the sysmain.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:61331
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:61308
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.To exploit this vulnerability, an attacker would first have to l ...

oval:org.secpod.oval:def:61307
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:61317
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:61312
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:61310
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:61328
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addres ...

oval:org.secpod.oval:def:61327
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addres ...

oval:org.secpod.oval:def:61326
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.An attacker who successfully exploited the vulnerability could gain greater access to s ...

oval:org.secpod.oval:def:61325
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.An attacker who successfully exploited the vulnerability could gain greater access to s ...

oval:org.secpod.oval:def:61324
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:61320
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addres ...

oval:org.secpod.oval:def:61859
An elevation of privilege vulnerability exists in Windows Error Reporting (WER) when WER handles and executes files. The vulnerability could allow elevation of privilege if an attacker can successfully exploit it.An attacker who successfully exploited the vulnerability could gain greater access to s ...

oval:org.secpod.oval:def:61858
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61857
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61856
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61854
An elevation of privilege vulnerability exists in Microsoft Windows when the Windows kernel fails to properly handle parsing of certain symbolic links. An attacker who successfully exploited this vulnerability could potentially access privileged registry keys and thereby elevate permissions. An atta ...

oval:org.secpod.oval:def:61851
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:61850
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61869
An information vulnerability exists when Windows Modules Installer Service improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to read any file on the file system.To exploit the vulnerability, an attacker would have to log onto an affected sys ...

oval:org.secpod.oval:def:61868
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61867
An elevation of privilege vulnerability exists when Connected User Experiences and Telemetry Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a spec ...

oval:org.secpod.oval:def:61866
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:61865
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:61863
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:61879
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61878
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:61877
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:61876
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:61875
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:61874
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:61873
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:61888
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:61887
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:61883
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:61882
A tampering vulnerability exists when Microsoft IIS Server improperly handles malformed request headers. An attacker who successfully exploited the vulnerability could cause a vulnerable server to improperly process HTTP headers and tamper with the responses returned to clients.To exploit the vulner ...

oval:org.secpod.oval:def:61881
An information disclosure vulnerability exists when the Windows Network Driver Interface Specification (NDIS) improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to di ...

oval:org.secpod.oval:def:61849
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links. An attacker who successfully exploited this vulnerability could bypass access restrictions to add or remove files.To exploit this vulnerability, an attacker would first have to log on t ...

oval:org.secpod.oval:def:61848
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:61846
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:61845
An elevation of privilege vulnerability exists when Windows Error Reporting improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:62160
Microsoft is aware of limited targeted attacks that could leverage un-patched vulnerabilities in the Adobe Type Manager Library, and is providing the following guidance to help reduce customer risk until the security update is released. Two remote code execution vulnerabilities exist in Microsoft Wi ...

oval:org.secpod.oval:def:61890
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:61889
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:61899
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61898
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an ...

oval:org.secpod.oval:def:61896
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles symlinks. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.To exploit this vulnerability, an attacker would first have to l ...

oval:org.secpod.oval:def:61895
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; vi ...

oval:org.secpod.oval:def:61894
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; vi ...

oval:org.secpod.oval:def:61893
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a ...

oval:org.secpod.oval:def:61892
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61908
An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.There are multiple ways an attacker coul ...

oval:org.secpod.oval:def:61907
An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to log on to the system. An a ...

oval:org.secpod.oval:def:61905
An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to log on to the system. An a ...

oval:org.secpod.oval:def:61904
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:61903
An elevation of privilege vulnerability exists when the Windows Language Pack Installer improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ...

oval:org.secpod.oval:def:61902
An elevation of privilege vulnerability exists when the Windows Device Setup Manager improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap ...

oval:org.secpod.oval:def:61900
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61919
An information disclosure vulnerability exists when Windows Network Connections Service fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose memory contents of an elevated process.To exploit this vulnerability, an authenticat ...

oval:org.secpod.oval:def:61916
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61915
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61914
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61912
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:61911
An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate pr ...

oval:org.secpod.oval:def:61910
An elevation of privilege vulnerability exists in the way that the Windows Search Indexer handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specia ...

oval:org.secpod.oval:def:61922
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:61920
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:62473
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62472
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62471
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:62470
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:62469
An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.To exploit this vulnerability, an attacker would have to log on to an af ...

oval:org.secpod.oval:def:62468
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62463
A remoted code execution vulnerability exists in the way that Microsoft Windows Codecs Library handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code.Exploitation of the vulnerability requires that a program process a specially crafted image ...

oval:org.secpod.oval:def:62484
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:62483
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:62482
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:62480
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62479
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62478
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62477
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62476
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62475
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:62474
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:62487
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:62486
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62485
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:62461
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log onto an af ...

oval:org.secpod.oval:def:62460
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log onto an af ...

oval:org.secpod.oval:def:62457
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:62456
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:62455
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:62518
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:63123
An elevation of privilege vulnerability exists in Windows Block Level Backup Engine Service (wbengine) that allows file deletion in arbitrary locations.To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that ...

oval:org.secpod.oval:def:63126
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63127
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63128
A remote code execution vulnerability exists in the way that Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system.To exploit the vulnerability, an attacker who has a domain user account c ...

oval:org.secpod.oval:def:63130
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:63132
A denial of service vulnerability exists when Windows improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system and run a speciall ...

oval:org.secpod.oval:def:63119
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, wit ...

oval:org.secpod.oval:def:63122
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:63145
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63134
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:63135
An elevation of privilege vulnerability exists when the Windows fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code. An attacker could then install programs; view, change, or delete data; or create new accounts with full user ...

oval:org.secpod.oval:def:63136
An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers. An authenticated attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges.To exploit this vulnerabilit ...

oval:org.secpod.oval:def:62550
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:62548
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could ex ...

oval:org.secpod.oval:def:62546
An information disclosure vulnerability exists when the Windows Push Notification Service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulne ...

oval:org.secpod.oval:def:62545
An elevation of privilege vulnerability exists in the way that the User-Mode Power Service (UMPS) handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run ...

oval:org.secpod.oval:def:62544
An elevation of privilege vulnerability exists in the Microsoft Windows Update Client when it does not properly handle privileges. An attacker who successfully exploited this vulnerability could run processes in an elevated context. An attacker could then install programs; view, change or delete dat ...

oval:org.secpod.oval:def:62543
An elevation of privilege vulnerability exists when the Windows System Assessment Tool improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ...

oval:org.secpod.oval:def:62542
An elevation of privilege vulnerability exists in the way that the Microsoft Store Install Service handles file operations in protected locations. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticat ...

oval:org.secpod.oval:def:62528
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could ex ...

oval:org.secpod.oval:def:62527
An elevation of privilege vulnerability exists when a Windows scheduled task improperly handles file redirections. An attacker who successfully exploited this vulnerability could delete a targeted file they would not have permissions to.To exploit this vulnerability, an attacker would first have to ...

oval:org.secpod.oval:def:62538
A denial of service vulnerability exists in Windows DNS when it fails to properly handle queries. An attacker who successfully exploited this vulnerability could cause the DNS service to become nonresponsive.To exploit the vulnerability, an authenticated attacker could send malicious DNS queries to ...

oval:org.secpod.oval:def:62534
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:62533
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:62532
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:63099
A security feature bypass vulnerability exists in Microsoft Windows when the Task Scheduler service fails to properly verify client connections over RPC. An attacker who successfully exploited this vulnerability could run arbitrary code as an administrator. An attacker could then install programs; v ...

oval:org.secpod.oval:def:63098
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content. An attacker who successfully exploited this vulnerability could upload restricted file types to an IIS-hosted folder.To exploit this vulnerab ...

oval:org.secpod.oval:def:63096
An elevation of privilege vulnerability exists when Windows improperly handles errors tied to Remote Access Common Dialog. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability an attacker would need to physically acc ...

oval:org.secpod.oval:def:63095
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:63094
A remote code execution vulnerability exists in the way that the Microsoft Script Runtime handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:63092
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:63146
An information disclosure vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, ...

oval:org.secpod.oval:def:63149
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63153
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:63169
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63170
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63171
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63172
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:63157
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:63158
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63160
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63162
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:63163
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:63686
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:63687
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63688
An elevation of privilege vulnerability exists when Windows Modules Installer Service improperly handles class object members.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create ne ...

oval:org.secpod.oval:def:63693
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker would have to log on ...

oval:org.secpod.oval:def:63674
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:63675
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:63676
A denial of service vulnerability exists when Windows Registry improperly handles filesystem operations. An attacker who successfully exploited the vulnerability could cause a denial of service against a system.To exploit the vulnerability, an attacker who has access to the system could run a specia ...

oval:org.secpod.oval:def:63677
An elevation of privilege vulnerability exists in the way that the printconfig.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially cra ...

oval:org.secpod.oval:def:63672
An elevation of privilege vulnerability exists in the way that the Windows WalletService handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a special ...

oval:org.secpod.oval:def:63702
An elevation of privilege vulnerability exists when Component Object Model (COM) client uses special case IIDs. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges.An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:63703
An elevation of privilege vulnerability exists in Windows Text Service Framework (TSF) when the TSF server fails to properly handle messages sent from TSF clients. An attacker who successfully exploited this vulnerability could run arbitrary code in a privileged process. An attacker could then insta ...

oval:org.secpod.oval:def:63704
An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially ...

oval:org.secpod.oval:def:63705
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:63706
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63721
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63712
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63713
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:63716
An elevation of privilege vulnerability exists when an OLE Automation component improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:63717
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64214
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:64221
An elevation of privilege vulnerability exists when Group Policy Services Policy Processing improperly handle reparse points. An attacker who successfully exploited this vulnerability could overwrite a targeted file that would normally require elevated permissions.To exploit the vulnerability, an at ...

oval:org.secpod.oval:def:64234
An elevation of privilege vulnerability exists in the way that the Credential Enrollment Manager service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker cou ...

oval:org.secpod.oval:def:64235
An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec ...

oval:org.secpod.oval:def:64236
An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerability, an attacker would fi ...

oval:org.secpod.oval:def:64237
An elevation of privilege vulnerability exists in the way that the Windows Credential Picker handles objects in memory. An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integrity level.To exp ...

oval:org.secpod.oval:def:64240
A remote code execution vulnerability exists when Windows Address Book (WAB) improperly processes vcard files.To exploit the vulnerability, an attacker could send a malicious vcard that a victim opens using Windows Address Book (WAB). After successfully exploiting the vulnerability, an attacker coul ...

oval:org.secpod.oval:def:64241
An elevation of privilege vulnerability exists when the Windows Modules Installer improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges. To exploit the vulnerability, an attacker would first need code execution on a victim system ...

oval:org.secpod.oval:def:64243
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:64224
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:64229
An elevation of privilege vulnerability exists when the Windows Cryptography Next Generation (CNG) Key Isolation service improperly handles memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit this vulnerability, an attacker would fi ...

oval:org.secpod.oval:def:64230
An elevation of privilege vulnerability exists when the Windows Profile Service improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:64232
An elevation of privilege vulnerability exists when the Windows Event Logging Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The sec ...

oval:org.secpod.oval:def:63763
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63764
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:63750
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:63751
A remote code execution vulnerability exists when Microsoft Windows fails to properly handle cabinet files.To exploit the vulnerability, an attacker would have to convince a user to either open a specially crafted cabinet file or spoof a network printer and trick a user into installing a malicious c ...

oval:org.secpod.oval:def:63752
A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 1.0 (SMBv1) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server.To exploit the vulnerability, in most situ ...

oval:org.secpod.oval:def:63753
An elevation of privilege vulnerability exists in Windows Installer because of the way Windows Installer handles certain filesystem operations.To exploit the vulnerability, an attacker would require unprivileged execution on the victim system. After successfully exploiting the vulnerability, an atta ...

oval:org.secpod.oval:def:63758
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63725
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63726
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63728
An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:63729
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content. An attacker who successfully exploited this vulnerability could upload restricted file types to an IIS-hosted folder.To exploit this vulnerab ...

oval:org.secpod.oval:def:63743
A remote code execution vulnerability exists when Microsoft Windows OLE fails to properly validate user input. An attacker could exploit the vulnerability to execute malicious code.To exploit the vulnerability, an attacker would have to convince a user to open either a specially crafted file or a pr ...

oval:org.secpod.oval:def:63744
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:63749
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:63730
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63734
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:63735
An elevation of privilege vulnerability exists in the way that the wlansvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:63737
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then instal ...

oval:org.secpod.oval:def:64263
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64264
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64265
This security update corrects a denial of service in the Local Security Authority Subsystem Service (LSASS) caused when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause a denial of service on the t ...

oval:org.secpod.oval:def:64266
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerabilit ...

oval:org.secpod.oval:def:64246
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely. For systems running Windows 10, an attacker who successfully ...

oval:org.secpod.oval:def:64247
An elevation of privilege vulnerability exists in the way that the Windows Network Location Awareness Service handles objects in memory. An attacker who successfully exploited the vulnerability could allow an application with limited privileges on an affected system to execute code at a medium integ ...

oval:org.secpod.oval:def:65001
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secu ...

oval:org.secpod.oval:def:65002
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new a ...

oval:org.secpod.oval:def:65003
An information disclosure vulnerability exists when Media Foundation improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log onto an af ...

oval:org.secpod.oval:def:64908
An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.To exploit this vulnerability, an attacker would need to send a ...

oval:org.secpod.oval:def:64909
A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. To exploit the vulnerability, an attacker would need to be able to upload a specially crafted file to a web ...

oval:org.secpod.oval:def:64993
An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status.To exploit this vulnerability, an attacker would first have to log on to the system. An a ...

oval:org.secpod.oval:def:64994
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secu ...

oval:org.secpod.oval:def:64996
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64997
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:64998
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:64986
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:64987
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by ...

oval:org.secpod.oval:def:64988
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.A locally authenticated attacker could exploit this vulnerability by ...

oval:org.secpod.oval:def:64989
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:64991
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent improper ...

oval:org.secpod.oval:def:64289
An elevation of privilege vulnerability exists when the Windows ActiveX Installer Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:64291
An elevation of privilege vulnerability exists in the way that the Windows Network List Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a ...

oval:org.secpod.oval:def:64292
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64293
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:64294
A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with ...

oval:org.secpod.oval:def:64296
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:64279
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:64280
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64283
An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC).An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, ...

oval:org.secpod.oval:def:64284
An information disclosure vulnerability exists in Windows when the Windows Imaging Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user's system.There are multiple ways an attacker coul ...

oval:org.secpod.oval:def:64286
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted applicat ...

oval:org.secpod.oval:def:64287
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64288
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:64271
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64272
A remote code execution vulnerability exists in the Windows Remote Desktop Client when a user connects to a malicious server. An attacker who successfully exploited this vulnerability could execute arbitrary code on the computer of the connecting client. An attacker could then install programs; view ...

oval:org.secpod.oval:def:64311
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:64321
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:64300
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log ...

oval:org.secpod.oval:def:64302
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rig ...

oval:org.secpod.oval:def:64307
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64308
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:64310
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:65070
An elevation of privilege vulnerability exists in the way that the dnsrslvr.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafte ...

oval:org.secpod.oval:def:65071
An elevation of privilege vulnerability exists when the Windows Ancillary Function Driver for WinSock improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate pr ...

oval:org.secpod.oval:def:65063
An elevation of privilege vulnerability exists when Windows Remote Access improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security update ...

oval:org.secpod.oval:def:65065
An elevation of privilege vulnerability exists when the Windows Remote Access improperly handles file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. An ...

oval:org.secpod.oval:def:65069
An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privile ...

oval:org.secpod.oval:def:65026
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65027
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65028
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65029
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65030
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65031
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65032
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted app ...

oval:org.secpod.oval:def:65034
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:65036
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65016
An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete da ...

oval:org.secpod.oval:def:65019
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65020
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65021
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65022
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65023
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65024
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65025
An elevation of privilege vulnerability exists when the Windows Backup Engine improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security up ...

oval:org.secpod.oval:def:65048
A remote code execution vulnerability exists when Windows Media Audio Codec improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user ...

oval:org.secpod.oval:def:65049
An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users systemTo exploit this vulnerability, an attacker would need to run a specially ...

oval:org.secpod.oval:def:65050
An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an authe ...

oval:org.secpod.oval:def:65051
An elevation of privilege vulnerability exists in the way that the srmsvc.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:65052
An information disclosure vulnerability exists when the Windows Image Acquisition (WIA) Service improperly discloses contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an authe ...

oval:org.secpod.oval:def:65053
An elevation of privilege vulnerability exists in the Local Security Authority Subsystem Service (LSASS) when an authenticated attacker sends a specially crafted authentication request. A remote attacker who successfully exploited this vulnerability could cause an elevation of privilege on the targe ...

oval:org.secpod.oval:def:65054
An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65055
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate ...

oval:org.secpod.oval:def:65056
An elevation of privilege vulnerability exists when the Windows File Server Resource Management Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate ...

oval:org.secpod.oval:def:65037
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65040
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:65041
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65042
An elevation of privilege vulnerability exists when the "Public Account Pictures" folder improperly handles junctions.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate pr ...

oval:org.secpod.oval:def:65045
An information disclosure vulnerability exists when DirectWrite improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit the vulnerabilit ...

oval:org.secpod.oval:def:65004
An elevation of privilege vulnerability exists when the Windows AppX Deployment Extensions improperly performs privilege management, resulting in access to system files.To exploit this vulnerability, an authenticated attacker would need to run a specially crafted application to elevate privileges.Th ...

oval:org.secpod.oval:def:65005
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:65007
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory. An attacker who successfully exploited the vulnerability could install programs; view, change, or delete data; or create new accounts with full user rights.There are multiple ways an attacker ...

oval:org.secpod.oval:def:65011
An elevation of privilege vulnerability exists when the Windows CSC Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security upda ...

oval:org.secpod.oval:def:65012
An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The secu ...

oval:org.secpod.oval:def:65013
An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The security ...

oval:org.secpod.oval:def:65014
A remote code execution vulnerability exists when the Windows Font Driver Host improperly handles memory.An attacker who successfully exploited the vulnerability would gain execution on a victim system.The security update addresses the vulnerability by correcting how the Windows Font Driver Host han ...

oval:org.secpod.oval:def:65405
A local elevation of privilege vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited the vulnerability could elevate privileges on an affected system from low-integrity to medium-integrity.This vulnerability by itself does not allow arbitrary code exe ...

oval:org.secpod.oval:def:65407
An elevation of privilege vulnerability exists when NTFS improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted ...

oval:org.secpod.oval:def:65409
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:65422
An elevation of privilege vulnerability exists when the Windows Print Spooler service improperly allows arbitrary writing to the file system. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; v ...

oval:org.secpod.oval:def:65423
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.An authenticated attacker could exploit this vulnerability by running ...

oval:org.secpod.oval:def:65424
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially craf ...

oval:org.secpod.oval:def:65425
An elevation of privilege vulnerability exists in the way that the ssdpsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted ...

oval:org.secpod.oval:def:65427
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:65428
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:65429
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a users system.There are multiple ways an attacker could exploit the ...

oval:org.secpod.oval:def:65430
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have t ...

oval:org.secpod.oval:def:65412
An elevation of privilege vulnerability exists when Windows Modules Installer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap ...

oval:org.secpod.oval:def:65413
An elevation of privilege vulnerability exists when the Windows Function Discovery SSDP Provider improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privile ...

oval:org.secpod.oval:def:65415
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would ...

oval:org.secpod.oval:def:65416
A remote code execution vulnerability exists in the way that Microsoft COM for Windows handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted file ...

oval:org.secpod.oval:def:65418
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit the vulnerability, an attacker would have to either log ...

oval:org.secpod.oval:def:65421
An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context.In a local attack scenario, an attacker could exploit this vulnerability by ru ...

oval:org.secpod.oval:def:65444
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:65447
An elevation of privilege vulnerability exists in the way that fdSSDP.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially crafted appl ...

oval:org.secpod.oval:def:65448
An elevation of privilege vulnerability exists in the way that the Windows Function Discovery Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:65449
An elevation of privilege vulnerability exists when the Windows Storage Services improperly handle file operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code execution on a victim system. A ...

oval:org.secpod.oval:def:65450
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:65453
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code with elevated system privileges. An attacker could then install programs; vi ...

oval:org.secpod.oval:def:65454
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:65436
An elevation of privilege vulnerability exists when Windows improperly handles calls to Win32k.sys. An attacker who successfully exploited the vulnerability could gain elevated privileges on a targeted system.To exploit the vulnerability, an attacker would have to log on to an affected system and ru ...

oval:org.secpod.oval:def:65440
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or ...

oval:org.secpod.oval:def:65441
An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to ...

oval:org.secpod.oval:def:65442
A remote code execution vulnerability exists when Windows improperly handles objects in memory. To exploit the vulnerability an attacker would have to convince a user to run a specially crafted application.An attacker who successfully exploited this vulnerability could execute arbitrary code and tak ...

oval:org.secpod.oval:def:65443
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:65492
An information disclosure vulnerability exists in how splwow64.exe handles certain calls. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system (low-integrity to medium-integrity).This vulnerability by itself does not allow arbitrar ...

oval:org.secpod.oval:def:65494
An elevation of privilege vulnerability exists when Microsoft Windows processes group policy updates. An attacker who successfully exploited this vulnerability could potentially escalate permissions or perform additional privileged actions on the target machine.To exploit this vulnerability, an atta ...

oval:org.secpod.oval:def:65495
An information disclosure vulnerability exists in the way that the Windows Server DHCP service improperly discloses the contents of its memory.To exploit the vulnerability, an unauthenticated attacker could send a specially crafted packet to an affected DHCP server. An attacker who successfully exp ...

oval:org.secpod.oval:def:65496
A denial of service vulnerability exists when Windows Routing Utilities improperly handles objects in memory. An attacker who successfully exploited the vulnerability could cause a target system to stop responding.To exploit this vulnerability, an attacker would have to log on to an affected system ...

oval:org.secpod.oval:def:65497
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65498
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:65481
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a use ...

oval:org.secpod.oval:def:65482
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a use ...

oval:org.secpod.oval:def:65483
An elevation of privilege vulnerability exists when the Windows RSoP Service Application improperly handles memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The ...

oval:org.secpod.oval:def:65487
An elevation of privilege vulnerability exists when the Windows Cryptographic Catalog Services improperly handle objects in memory. An attacker who successfully exploited this vulnerability could modify the cryptographic catalog.To exploit this vulnerability, an attacker would first have to log on t ...

oval:org.secpod.oval:def:65503
A information disclosure vulnerability exists when TLS components use weak hash algorithms. An attacker who successfully exploited this vulnerability could obtain information to further compromise a users's encrypted transmission channel.To exploit the vulnerability, an attacker would have to conduc ...

oval:org.secpod.oval:def:66062
An elevation of privilege vulnerability exists when the Windows Event System improperly handles objects in memory.To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges.The s ...

oval:org.secpod.oval:def:66055
An information disclosure vulnerability exists when the Windows KernelStream improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on ...

oval:org.secpod.oval:def:66056
An elevation of privilege vulnerability exists in the way that the Windows kernel image handles objects in memory.An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could run a specially ...

oval:org.secpod.oval:def:66059
An information disclosure vulnerability exists when NetBIOS over TCP (NBT) Extensions (NetBT) improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker woul ...

oval:org.secpod.oval:def:66058
An information disclosure vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To ...

oval:org.secpod.oval:def:66875
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66874
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66876
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66879
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66880
Windows Print Configuration Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66882
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66881
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66884
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66883
Windows KernelStream Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:66864
Windows Graphics Component Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:66863
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66868
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66869
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66871
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66870
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66873
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66872
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66856
Windows Spoofing Vulnerability

oval:org.secpod.oval:def:66862
Remote Desktop Protocol Client Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:66082
An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then instal ...

oval:org.secpod.oval:def:66087
A remote code execution vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in the memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delet ...

oval:org.secpod.oval:def:66070
An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory. To exploit the vulnerability, an authenticated attacker would need to run a sp ...

oval:org.secpod.oval:def:66077
An elevation of privilege vulnerability exists in the way that the Windows Network Connections Service handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions.To exploit the vulnerability, a locally authenticated attacker could ...

oval:org.secpod.oval:def:66090
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface Plus (GDI+) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it ...

oval:org.secpod.oval:def:66093
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files.In an attack scenario, an attacker could bypass security features intended to prevent improper ...

oval:org.secpod.oval:def:66092
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attac ...

oval:org.secpod.oval:def:66095
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system.An attacker could exploit this vulnerability by enticing a victim to open ...

oval:org.secpod.oval:def:66094
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code on a target system.To exploit the vulnerability, a user would have to open a specially crafted fi ...

oval:org.secpod.oval:def:66097
An elevation of privilege vulnerability exists when Windows improperly handles COM object creation. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges.To exploit this vulnerability, an attacker would first have to log on to the system. An attac ...

oval:org.secpod.oval:def:66096
A denial of service vulnerability exists in Remote Desktop Protocol (RDP) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RDP service on the target system to stop responding.To ex ...

oval:org.secpod.oval:def:66066
An elevation of privilege vulnerability exists when the Windows User Profile Service (ProfSvc) improperly handles junction points. An attacker who successfully exploited this vulnerability could delete files and folders in an elevated context.To exploit this vulnerability, an attacker would first ha ...

oval:org.secpod.oval:def:66067
An elevation of privilege vulnerability exists when the Windows Application Compatibility Client Library improperly handles registry operations. An attacker who successfully exploited this vulnerability could gain elevated privileges.To exploit the vulnerability, an attacker would first need code ex ...

oval:org.secpod.oval:def:66100
An elevation of privilege vulnerability exists when Group Policy improperly checks access. An attacker who successfully exploited this vulnerability could run processes in an elevated context.To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially ...

oval:org.secpod.oval:def:67677
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:67647
A local attacker could run a specially crafted application that would elevate the attacker's privileges. A remote attacker with SMBv2 access to a vulnerable system could send specially crafted requests over a network to exploit this vulnerability and execute code on the target system.

oval:org.secpod.oval:def:67648
Windows Digital Media Receiver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67671
Windows Network Connections Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67674
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68184
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68185
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68182
While this issue is labeled as an elevation of privilege, it can also be exploited to disclose information. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68188
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68189
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68186
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68187
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68191
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68190
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68195
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68196
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68193
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68194
GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68199
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68208
Windows Bluetooth Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68209
Windows Bluetooth Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68213
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68203
NTLM Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:68204
Windows CryptoAPI Denial of Service Vulnerability

oval:org.secpod.oval:def:68201
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68202
Windows Remote Desktop Protocol Core Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:66891
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66916
Remote Desktop Protocol Server Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized read access to Windows RDP server process.

oval:org.secpod.oval:def:66917
Windows Port Class Library Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:66919
Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66930
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66931
Windows NDIS Information Disclosure Vulnerability

oval:org.secpod.oval:def:66934
Windows Kernel Local Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66920
Windows Canonical Display Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the ...

oval:org.secpod.oval:def:66922
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressin ...

oval:org.secpod.oval:def:66924
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66926
Windows Network File System Denial of Service Vulnerability

oval:org.secpod.oval:def:66929
Windows Network File System Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:68218
To exploit this vulnerability, an attacker would need to launch a man-in-the-middle (MiTM) attack against the traffic passing between a domain controller and the target machine.

oval:org.secpod.oval:def:68219
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68217
Windows CSC Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68222
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68220
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68223
Remote Procedure Call Runtime Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68224
Windows Remote Procedure Call Runtime Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68238
Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting ad ...

oval:org.secpod.oval:def:68240
Windows (modem.sys) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68241
Windows LUAFV Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68229
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68227
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68228
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68232
Active Template Library Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68233
Windows Runtime C++ Template Library Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:68230
Windows DNS Query Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:68237
Microsoft DTV-DVD Video Decoder Remote Code Execution Vulnerability

oval:org.secpod.oval:def:68234
TPM Device Driver Information Disclosure Vulnerability.The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:68235
Windows Fax Compose Form Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69004
The host is installed with .NEt Framework and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to perform denial of service attacks.

oval:org.secpod.oval:def:70011
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69030
Windows TCP/IP Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69035
Windows Backup Engine Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is sensitive information.

oval:org.secpod.oval:def:69036
Windows Trust Verification API Denial of Service Vulnerability

oval:org.secpod.oval:def:69033
Windows Fax Service Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69039
Windows Address Book Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70002
Microsoft Windows Media Foundation Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70003
Windows Media Photo Codec Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory ...

oval:org.secpod.oval:def:70001
Windows Print Spooler Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69025
Windows Fax Service Remote Code Execution Vulnerability

oval:org.secpod.oval:def:69029
Windows Remote Procedure Call Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:69026
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69050
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:69052
Windows PKU2U Elevation of Privilege Vulnerability. PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.

oval:org.secpod.oval:def:69042
Windows Local Spooler Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69041
Windows TCP/IP Denial of Service Vulnerability. IPv6 Link-local addresses are not routable on the internet and are not reachable by remote attackers. An attack would need to originate from the same logical network segment for systems that are ONLY configured with IPv6 Link-local addresses.

oval:org.secpod.oval:def:69045
Windows TCP/IP Remote Code Execution Vulnerability. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an atta ...

oval:org.secpod.oval:def:69048
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69049
Microsoft Windows Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:69987
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could overwrite arbitrary file content in the security context of the local system.

oval:org.secpod.oval:def:69990
Windows Graphics Component Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:69991
Windows Installer Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69996
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69997
Windows User Profile Service Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69994
Windows Graphics Component Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:69998
Windows Win32k Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70044
Remote Access API Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:70045
User Profile Service Denial of Service Vulnerability

oval:org.secpod.oval:def:70014
Windows Event Tracing Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70016
Windows Win32k Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70012
Windows UPnP Device Host Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70039
Windows ActiveX Installer Service Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:70034
Windows Event Tracing Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70978
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70979
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70974
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70975
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70976
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70977
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70970
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70971
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70972
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70973
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70967
Microsoft Internet Messaging API Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70968
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70969
NTFS Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:70960
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70961
In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the ...

oval:org.secpod.oval:def:70962
In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacker would have no way to force the user to visit the ...

oval:org.secpod.oval:def:70992
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70993
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70994
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:70995
Windows GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70990
Windows DNS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70991
Windows DNS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:70981
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70982
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70983
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70984
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70980
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70956
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70957
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70958
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70959
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70952
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70953
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70954
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70955
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70950
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70951
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70945
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:70949
Remote Procedure Call Runtime Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:71828
Windows Wireless Networking Information Disclosure Vulnerability

oval:org.secpod.oval:def:71829
Windows Wireless Networking Spoofing Vulnerability

oval:org.secpod.oval:def:71848
Windows SSDP Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71849
OLE Automation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71844
Windows Graphics Component Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71840
Microsoft Bluetooth Driver Spoofing Vulnerability

oval:org.secpod.oval:def:71842
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71841
Microsoft Windows Infrared Data Association (IrDA) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space f ...

oval:org.secpod.oval:def:71832
Windows CSC Service Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:71830
Windows Wireless Networking Spoofing Vulnerability

oval:org.secpod.oval:def:71804
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability

oval:org.secpod.oval:def:71023
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71018
Windows TCP/IP Driver Denial of Service Vulnerability.

oval:org.secpod.oval:def:71015
Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:71010
Windows Console Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:71013
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:71008
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71007
Windows Installer Spoofing Vulnerability

oval:org.secpod.oval:def:71009
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:71004
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:71006
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71005
Windows Portmapping Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:71000
Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:71001
Windows Early Launch Antimalware Driver Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:70997
Windows Network File System Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:70998
Windows Event Tracing Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:73249
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability. CVE-2021-31199 address vulnerabilities that are related to Adobe's CVE-2021-28550, released in Adobe Security Bulletin ID APSB21-29. Customers running affected versions of Microsoft Windows should install the June securi ...

oval:org.secpod.oval:def:73247
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73248
Windows DCOM Server Security Feature Bypass. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this specially crafted ...

oval:org.secpod.oval:def:73253
Windows Filter Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73250
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability. Microsoft CVE-2021-31201 address vulnerabilities that are related to Adobe's CVE-2021-28550, released in Adobe Security Bulletin ID APSB21-29. Customers running affected versions of Microsoft Windows should install the J ...

oval:org.secpod.oval:def:73267
Server for NFS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73265
Server for NFS Denial of Service Vulnerability

oval:org.secpod.oval:def:73266
Server for NFS Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73272
Windows Remote Desktop Services Denial of Service Vulnerability

oval:org.secpod.oval:def:73270
Windows MSHTML Platform Remote Code Execution Vulnerability. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. Th ...

oval:org.secpod.oval:def:73271
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73259
Kerberos AppContainer Security Feature Bypass Vulnerability. In an enterprise environment this vulnerability might allow an attacker to bypass Kerberos authentication, to authenticate to an arbitrary service principal name.

oval:org.secpod.oval:def:73256
Windows NTLM Elevation of Privilege Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this specially c ...

oval:org.secpod.oval:def:73257
Scripting Engine Memory Corruption Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the fil ...

oval:org.secpod.oval:def:73255
Windows NTFS Elevation of Privilege Vulnerability. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. Additionally, an attacker co ...

oval:org.secpod.oval:def:73263
Event Tracing for Windows Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory ...

oval:org.secpod.oval:def:73264
Windows GPSVC Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73261
Windows TCP/IP Driver Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73262
Windows HTML Platform Security Feature Bypass Vulnerability. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. Th ...

oval:org.secpod.oval:def:73744
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73742
Windows TCP/IP Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:73799
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73796
Windows Address Book Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73794
Windows Kernel Memory Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory from the file cache. This could include unintentional read access to memory contents in kernel space from a user mode process ...

oval:org.secpod.oval:def:73769
Windows LSA Denial of Service Vulnerability

oval:org.secpod.oval:def:73766
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:73760
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73759
Windows Installer Spoofing Vulnerability

oval:org.secpod.oval:def:73756
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73753
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73751
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73750
Windows DNS Snap-in Remote Code Execution Vulnerability. An administrator would need to view a malicious record in the DNS Snap-in to allow exploitation this vulnerability.

oval:org.secpod.oval:def:73788
Win32k Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:73782
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73791
Windows MSHTML Platform Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this s ...

oval:org.secpod.oval:def:73792
Windows GDI Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73790
Windows GDI Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:73777
Scripting Engine Memory Corruption Vulnerability. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file that is designed to exploit the vulnerability. However, an attacke ...

oval:org.secpod.oval:def:73776
Windows MSHTML Platform Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this s ...

oval:org.secpod.oval:def:73773
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:73772
GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:73781
Windows AppContainer Elevation Of Privilege Vulnerability

oval:org.secpod.oval:def:73807
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73808
Windows Remote Access Connection Manager Information Disclosure Vulnerability

oval:org.secpod.oval:def:73805
Windows Security Account Manager Remote Protocol Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:73803
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73802
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73823
Windows Remote Assistance Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:73821
Windows Certificate Spoofing Vulnerability

oval:org.secpod.oval:def:73820
Bowser.sys Denial of Service Vulnerability

oval:org.secpod.oval:def:73818
Windows Remote Access Connection Manager Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressin ...

oval:org.secpod.oval:def:73816
Windows File History Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73817
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73814
Windows HTML Platforms Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:73815
Windows Remote Access Connection Manager Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized and/or uninitialized memory in the process heap.

oval:org.secpod.oval:def:73810
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:73811
Windows Authenticode Spoofing Vulnerability

oval:org.secpod.oval:def:74307
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74308
Scripting Engine Memory Corruption Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file:* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file ...

oval:org.secpod.oval:def:74306
Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74303
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74304
Windows User Account Profile Picture Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74302
Windows TCP/IP Remote Code Execution Vulnerability. This is remotely triggerable by a malicious Hyper-V guest sending an ipv6 ping to the Hyper-V host. An attacker could send a specially crafted TCPIP packet to its host utilizing the TCPIP Protocol Stack (tcpip.sys) to process packets.

oval:org.secpod.oval:def:75298
Windows Installer Spoofing Vulnerability

oval:org.secpod.oval:def:75296
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75295
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75293
Windows Print Spooler Spoofing Vulnerability

oval:org.secpod.oval:def:75292
Windows TCP/IP Denial of Service Vulnerability

oval:org.secpod.oval:def:75291
An authorized (medium integrity level) attacker could exploit this Windows Storport driver elevation of privilege vulnerability by locally sending through a user mode application a specially crafted request to the driver specifying an IOCTL parameter, which could lead to an out-of-bounds buffer writ ...

oval:org.secpod.oval:def:75283
Rich Text Edit Control Information Disclosure Vulnerability

oval:org.secpod.oval:def:75303
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75302
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75300
Windows NAT Denial of Service Vulnerability

oval:org.secpod.oval:def:74899
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:74898
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space ...

oval:org.secpod.oval:def:74895
Windows WLAN AutoConfig Service Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74893
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74894
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74888
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74889
Windows Authenticode Spoofing Vulnerability

oval:org.secpod.oval:def:74886
Windows Scripting Engine Memory Corruption Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file:* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open ...

oval:org.secpod.oval:def:74891
Windows Installer Denial of Service Vulnerability

oval:org.secpod.oval:def:74892
Windows Installer Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:74890
Windows SMB Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:74916
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74917
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74914
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74915
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74913
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74910
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode pro ...

oval:org.secpod.oval:def:74911
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode pro ...

oval:org.secpod.oval:def:74908
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74905
Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a ...

oval:org.secpod.oval:def:74906
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74903
Windows Key Storage Provider Security Feature Bypass Vulnerability. A successful attacker could bypass the Windows Key Storage Provider which issues key certificates for trust in attestation scenarios.

oval:org.secpod.oval:def:74904
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74901
Windows SMB Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74327
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74323
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74324
Windows Media MPEG-4 Video Decoder Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74321
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74322
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74318
Windows Bluetooth Driver Elevation of Privilege Vulnerability. An authorized attacker could exploit the Windows Bluetooth driver vulnerability by programatically running certain functions that could lead to elevation of privilege on the Bluetooth component.

oval:org.secpod.oval:def:74319
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:74316
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the machine when a victim connects to the attacking server with the vulnerable Remote Desktop Clie ...

oval:org.secpod.oval:def:74314
Windows Graphics Component Font Parsing Remote Code Execution Vulnerability

oval:org.secpod.oval:def:74310
Windows User Profile Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:74309
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76429
Remote Desktop Client Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76428
Windows Event Tracing Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76426
Windows NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76425
Windows NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76422
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76432
Microsoft Message Queuing Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:76430
Windows Fax Service Remote Code Execution Vulnerability

oval:org.secpod.oval:def:76419
Microsoft Message Queuing Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:76417
Windows Encrypting File System (EFS) Remote Code Execution Vulnerability. An attacker could cause a buffer overflow write leading to unauthenticated non-sandboxed code execution.

oval:org.secpod.oval:def:76416
Microsoft Local Security Authority Server (lsasrv) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode proc ...

oval:org.secpod.oval:def:76415
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution. An attacker could send a specially crafted request to the Internet Storage Name Service (iSNS) server, which could result in remote code execution.

oval:org.secpod.oval:def:76414
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76413
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76421
Windows Common Log File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:76420
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75349
Windows Fast FAT File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:75348
Windows exFAT File System Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:75347
Windows Fast FAT File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:75346
Windows HTTP.sys Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75351
Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability. This vulnerability could allow an attacker to bypass Extended Protection for Authentication provided by SPN target name validation.

oval:org.secpod.oval:def:75343
Windows Text Shaping Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75309
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75308
Windows Event Tracing Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75307
Windows AppContainer Elevation Of Privilege Vulnerability

oval:org.secpod.oval:def:75310
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75322
Storage Spaces Controller Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75316
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75314
Windows Print Spooler Information Disclosure Vulnerability. he type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:75313
Windows Media Audio Decoder Remote Code Execution Vulnerability

oval:org.secpod.oval:def:75311
Storage Spaces Controller Elevation of Privilege Vulnerability. An authorized (medium integrity level) attacker could exploit this Windows Storport driver elevation of privilege vulnerability by locally sending through a user mode application a specially crafted request to the driver specifying an I ...

oval:org.secpod.oval:def:75321
Windows MSHTML Platform Remote Code Execution Vulnerability. While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. Th ...

oval:org.secpod.oval:def:75320
Windows Graphics Component Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file.* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to ...

oval:org.secpod.oval:def:75829
NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75822
Microsoft COM for Windows Remote Code Execution Vulnerability. An authorized attacker could exploit this Windows COM vulnerability by sending from a user mode application specially crafted malicious COM traffic directed at the COM Server, which might lead to remote code execution.

oval:org.secpod.oval:def:75820
Windows Installer Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:75818
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75817
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is read access to Windows RDP client passwords by RDP server administrators.

oval:org.secpod.oval:def:75816
NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75815
NTFS Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75814
Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:75812
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote D ...

oval:org.secpod.oval:def:75811
Remote Desktop Protocol Client Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized and/or uninitialized memory in the process heap.

oval:org.secpod.oval:def:75810
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is read access to Windows RDP client passwords by RDP server administrators.

oval:org.secpod.oval:def:75831
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76434
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76443
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76441
Windows Digital Media Receiver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:76444
Windows Encrypting File System (EFS) Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77180
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:78757
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:77099
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77098
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77097
Remote Procedure Call Runtime Remote Code Execution Vulnerability. An attacker with non-admin credentials can potentially carry out an exploit using this vulnerability. The authenticated attacker could take advantage of this vulnerability to execute malicious code through the RPC runtime.

oval:org.secpod.oval:def:77096
Windows User Profile Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77094
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77093
Windows GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory.

oval:org.secpod.oval:def:77092
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability. A local, authenticated attacker could gain elevated privileges through a vulnerable file system component.

oval:org.secpod.oval:def:77090
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77086
Windows GDI Information Disclosure Vulnerability. An attacker could potentially read small portions of heap memory.

oval:org.secpod.oval:def:77085
Windows GDI Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77080
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77059
Windows Certificate Spoofing Vulnerability. A successful attacker could bypass the WPBT binary verification by using a small number of compromised certificates. Microsoft has added those certificates to the Windows kernel driver block list, driver.stl. Certificates on the driver.stl will be blocked ...

oval:org.secpod.oval:def:77058
Microsoft Cryptographic Services Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77057
Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77079
Windows User Profile Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77078
Remote Desktop Protocol Remote Code Execution Vulnerability. An attacker would have to convince a targeted user to connect to a malicious RDP server. Upon connecting, the malicious server could read or tamper with clipboard contents and the victim's filesystem contents.

oval:org.secpod.oval:def:77077
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77075
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77072
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77071
Windows GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:77065
Windows Accounts Control Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77063
Active Directory Domain Services Elevation of Privilege Vulnerability. This update resolves an elevation of privilege vulnerability specific to Active Directory Domain Services environments with incoming trusts. Prior to this update, an attacker could elevate privileges across the trust boundary und ...

oval:org.secpod.oval:def:77062
Remote Desktop Client Remote Code Execution Vulnerability. An authenticated user might be tricked into connecting to a malicious remote desktop server in which the remote desktop host server sends a specially crafted PDU (Server RDP Preconnection) targeting the remote client's drive redirection virt ...

oval:org.secpod.oval:def:77061
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote D ...

oval:org.secpod.oval:def:16177
WinVerifyTrust Signature Validation Vulnerability. A flaw is present in the WinVerifyTrust function in the operating system, which fails to handle the Windows Authenticode signature verification for portable executable (PE) files. Successful exploitation could allow remote attackers to execute arbit ...

oval:org.secpod.oval:def:77101
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77100
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77159
Windows Kerberos Elevation of Privilege Vulnerability. A domain user could use this vulnerability to elevate privileges to a domain admin.

oval:org.secpod.oval:def:77161
Workstation Service Remote Protocol Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:77128
Windows Cleanup Manager Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:77127
Windows Devices Human Interface Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77134
Windows IKE Extension Denial of Service Vulnerability. Only systems with the IPSec service running are vulnerable to this attack.

oval:org.secpod.oval:def:77133
Windows IKE Extension Denial of Service Vulnerability. Only systems with the IPSec service running are vulnerable to this attack.

oval:org.secpod.oval:def:77131
Virtual Machine IDE Drive Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77149
Windows Storage Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77158
Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass

oval:org.secpod.oval:def:77154
Secure Boot Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:77153
Windows IKE Extension Denial of Service Vulnerability. Only systems with the IPSec service running are vulnerable to this attack.

oval:org.secpod.oval:def:77152
Windows IKE Extension Denial of Service Vulnerability. Only systems with the IPSec service running are vulnerable to this attack.

oval:org.secpod.oval:def:77150
Windows IKE Extension Denial of Service Vulnerability. Only systems with the IPSec service running are vulnerable to this attack.

oval:org.secpod.oval:def:77139
Windows Application Model Core API Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77145
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77143
Windows Push Notifications Apps Elevation Of Privilege Vulnerability

oval:org.secpod.oval:def:77141
Windows UI Immersive Server API Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77104
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77103
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:77102
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker with physical access to a vulnerable system could insert a specially crafted USB device. This vulnerability can also be exploited through a Local attack vector. An attacker authentica ...

oval:org.secpod.oval:def:78050
Media Foundation Information Disclosure Vulnerability. An attacker could potentially read small portions of heap memory.

oval:org.secpod.oval:def:78051
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote D ...

oval:org.secpod.oval:def:78052
Media Foundation Information Disclosure Vulnerability. An attacker could potentially read small portions of heap memory.

oval:org.secpod.oval:def:78053
Point-to-Point Tunneling Protocol Denial of Service Vulnerability

oval:org.secpod.oval:def:78054
Windows Common Log File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:78055
Windows ALPC Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:78056
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78057
Remote Desktop Client Remote Code Execution Vulnerability. In the case of a Remote Desktop connection, an attacker with control of a Remote Desktop Server could trigger a remote code execution (RCE) on the RDP client machine when a victim connects to the attacking server with the vulnerable Remote D ...

oval:org.secpod.oval:def:77649
Windows Remote Access Connection Manager Information Disclosure Vulnerability. An attacker could potentially read small portions of heap memory.

oval:org.secpod.oval:def:77647
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77652
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a us ...

oval:org.secpod.oval:def:77650
Windows Kernel Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment. In this case, a successful attack could be performed from a low privilege AppContainer. The atta ...

oval:org.secpod.oval:def:77666
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77665
Windows Print Spooler Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:77659
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77658
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:77657
Windows Common Log File System Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:77656
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:77662
Windows Common Log File System Driver Denial of Service Vulnerability

oval:org.secpod.oval:def:77661
Windows User Account Profile Picture Denial of Service Vulnerability

oval:org.secpod.oval:def:77660
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78732
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78734
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78735
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78736
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78737
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78738
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78739
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78730
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78721
Windows SMB Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this specially cra ...

oval:org.secpod.oval:def:78722
Win32 Stream Enumeration Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this ...

oval:org.secpod.oval:def:78724
Windows Server Service Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this sp ...

oval:org.secpod.oval:def:78725
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78726
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78728
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78755
Windows LDAP Denial of Service Vulnerability

oval:org.secpod.oval:def:78756
Windows LDAP Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment.

oval:org.secpod.oval:def:78716
Win32 Stream Enumeration Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this ...

oval:org.secpod.oval:def:78717
Win32 File Enumeration Remote Code Execution Vulnerability. This vulnerability requires that a user with an affected version of Windows access a malicious server. An attacker would have to host a specially crafted server share or website. An attacker would have no way to force users to visit this sp ...

oval:org.secpod.oval:def:78719
Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode proce ...

oval:org.secpod.oval:def:78780
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78781
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78782
Remote Procedure Call Runtime Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker would need to trick a user into executing a specially crafted script which executes an RPC call to an RPC host. This could result in remote code execution on the server side with the same pe ...

oval:org.secpod.oval:def:78783
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78784
Remote Desktop Protocol Remote Code Execution Vulnerability

oval:org.secpod.oval:def:78776
Remote Procedure Call Runtime Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker would need to trick a user into executing a specially crafted script which executes an RPC call to an RPC host. This could result in remote code execution on the server side with the same pe ...

oval:org.secpod.oval:def:78777
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78779
Windows iSCSI Target Service Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:78775
Windows Network File System Remote Code Execution Vulnerability. This vulnerability is only exploitable for systems that have the NFS role enabled. See NFS Overview for more information on this feature. An attacker could send a specially crafted NFS protocol network message to a vulnerable Windows m ...

oval:org.secpod.oval:def:78766
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78768
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78769
Windows Kernel Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of certain kernel memory content.

oval:org.secpod.oval:def:78788
Windows ALPC Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:78789
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78061
Windows Inking COM Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78063
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78064
Windows Event Tracing Remote Code Execution Vulnerability. An attacker with non-admin credentials can potentially carry out an exploit using this vulnerability. The authenticated attacker could potentially take advantage of this vulnerability to execute malicious code through the Event Log's Remote ...

oval:org.secpod.oval:def:78065
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78066
Windows NT Lan Manager Datagram Receiver Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode proce ...

oval:org.secpod.oval:def:78067
Windows NT OS Kernel Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:78068
Windows PDEV Elevation of Privilege Vulnerability. A Windows PDEV is a logical representation of the physical device. It is characterized by the type of hardware, logical address, and surfaces that can be supported. As an example of a driver supporting a PDEV characterized by the type of hardware, o ...

oval:org.secpod.oval:def:78069
Windows Security Support Provider Interface Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78070
Windows CD-ROM Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78071
Windows Fax and Scan Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78073
Windows HTML Platforms Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:78074
Remote Desktop Protocol Client Information Disclosure Vulnerability. An attacker could potentially read small portions of heap memory.

oval:org.secpod.oval:def:79950
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:79951
Remote Procedure Call Runtime Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker would need to trick a user into executing a specially crafted script which executes an RPC call to an RPC host. This could result in remote code execution on the server side with the same pe ...

oval:org.secpod.oval:def:79952
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code execution ...

oval:org.secpod.oval:def:79947
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code execution ...

oval:org.secpod.oval:def:79948
Windows LDAP Remote Code Execution Vulnerability

oval:org.secpod.oval:def:79949
Windows LDAP Remote Code Execution Vulnerability

oval:org.secpod.oval:def:79936
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:79971
Windows WLAN AutoConfig Service Denial of Service Vulnerability. This vulnerability's attack is limited at the protocol level to a logically adjacent topology. This means it cannot simply be done across the internet, but instead needs something specific tied to the target. Good examples would includ ...

oval:org.secpod.oval:def:79965
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:79967
Windows Graphics Component Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:79968
Windows Fax Service Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user import a specially crafted contact record and sends it a FAX.

oval:org.secpod.oval:def:79960
Windows Graphics Component Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:79961
Windows WLAN AutoConfig Service Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:79962
Windows Server Service Information Disclosure Vulnerability. The Windows Server Service is frequently referred to as LanmanServer, and is responsible for making printer and file sharing possible within a Windows powered network. The presence of specific file names and users can be confirmed over the ...

oval:org.secpod.oval:def:79955
Active Directory Domain Services Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:79956
Windows LSA Spoofing Vulnerability. An unauthenticated attacker could call a method on the LSARPC interface and coerce the domain controller to authenticate to the attacker using NTLM. This security update detects anonymous connection attempts in LSARPC and disallows it.

oval:org.secpod.oval:def:79957
Windows Address Book Remote Code Execution Vulnerability. The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. Exploitation of the vulnerability requires that a ...

oval:org.secpod.oval:def:79959
Windows NTFS Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of certain kernel memory content.

oval:org.secpod.oval:def:79904
Windows Graphics Component Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:79905
Windows LDAP Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted request to a vulnerable server. Successful exploitation could result in the attacker's code running in the context of the SYSTEM account..

oval:org.secpod.oval:def:79920
Windows Push Notifications Apps Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:79921
BitLocker Security Feature Bypass Vulnerability. A successful attacker could bypass the BitLocker Device Encryption feature on the system storage device. An attacker with physical access to a powered off system could exploit this vulnerability to gain access to encrypted data.

oval:org.secpod.oval:def:79922
Windows LDAP Remote Code Execution Vulnerability. This vulnerability could be exploited over the network by an authenticated normal user through a low complexity attack on a server configured as the domain controller.

oval:org.secpod.oval:def:79924
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:79910
Windows Remote Access Connection Manager Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressin ...

oval:org.secpod.oval:def:79911
Windows Kerberos Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability.

oval:org.secpod.oval:def:79916
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:79917
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

oval:org.secpod.oval:def:79919
Windows Print Spooler Information Disclosure Vulnerability

oval:org.secpod.oval:def:78799
PowerShell Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78790
Windows Kerberos Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78793
Windows Digital Media Receiver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78795
Windows Telephony Server Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78810
Windows Secure Channel Denial of Service Vulnerability

oval:org.secpod.oval:def:78811
Windows Fax Compose Form Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user employ a specially crafted malicious contact record to send a FAX. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted contact re ...

oval:org.secpod.oval:def:78812
Windows Fax Compose Form Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user employ a specially crafted malicious contact record to send a FAX. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted contact re ...

oval:org.secpod.oval:def:78813
Windows Fax Compose Form Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user employ a specially crafted malicious contact record to send a FAX. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted contact re ...

oval:org.secpod.oval:def:78816
Windows Network File System Remote Code Execution Vulnerability. This vulnerability is only exploitable for systems that have the NFS role enabled. See NFS Overview for more information on this feature. An attacker could send a specially crafted NFS protocol network message to a vulnerable Windows m ...

oval:org.secpod.oval:def:78800
Windows Work Folder Service Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:78801
Windows File Explorer Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:78802
Remote Procedure Call Runtime Remote Code Execution Vulnerability. To exploit this vulnerability, an attacker would need to send a specially crafted RPC call to an RPC host. This could result in remote code execution on the server side with the same permissions as the RPC service.

oval:org.secpod.oval:def:78803
Windows File Server Resource Management Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:78804
Windows File Server Resource Management Service Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:78807
Windows Graphics Component Remote Code Execution Vulnerability. The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. For example, when the score indicates that t ...

oval:org.secpod.oval:def:78808
Windows User Profile Service Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:81899
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81898
Windows Graphics Component Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81892
Windows Fax Service Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open ...

oval:org.secpod.oval:def:81891
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:81890
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process. Successful exploitation of th ...

oval:org.secpod.oval:def:81895
Windows Fax Service Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file. * In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open ...

oval:org.secpod.oval:def:81894
Windows CSRSS Elevation of Privilege Vulnerability. A locally authenticated attacker could send specially crafted data to the local CSRSS service to elevate their privileges from AppContainer to SYSTEM. Because the AppContainer environment is considered a defensible security boundary, any process th ...

oval:org.secpod.oval:def:81893
Windows Internet Information Services Cachuri Module Denial of Service Vulnerability

oval:org.secpod.oval:def:81888
Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

oval:org.secpod.oval:def:81908
BitLocker Security Feature Bypass Vulnerability. A successful attacker could bypass the BitLocker Device Encryption feature on the system storage device. An attacker with physical access to a powered off system could exploit this vulnerability to gain access to encrypted data.

oval:org.secpod.oval:def:81907
Windows CSRSS Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81905
Windows Fast FAT File System Driver Elevation of Privilege Vulnerability. An attacker could potentially exploit this vulnerability to elevate privileges from a client-side application sandbox in earlier Microsoft operating systems. However, mitigation technologies in later Microsoft operating system ...

oval:org.secpod.oval:def:81909
Windows CSRSS Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81900
Remote Procedure Call Runtime Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to invest time in repeated exploitation attempts through sending constant or intermittent data.

oval:org.secpod.oval:def:81903
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81902
Internet Information Services Dynamic Compression Module Denial of Service Vulnerability. While we cannot rule out the impact to Confidentiality, Integrity, and Availability, the ability to exploit this vulnerability by itself is limited. An attacker can force a bad response to be cached into a regu ...

oval:org.secpod.oval:def:81910
Windows Fax Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81913
Windows Group Policy Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain domain administrator privileges. Successful exploitation of this vulnerability r ...

oval:org.secpod.oval:def:81912
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:79974
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:79980
Windows LDAP Remote Code Execution Vulnerability

oval:org.secpod.oval:def:79982
Windows LDAP Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by convincing a user to connect a Lightweight Directory Access Protocol (LDAP) client to a malicious LDAP server. When the vulnerability is successfully exploited this could allow the malicious server to ga ...

oval:org.secpod.oval:def:79983
Windows LDAP Remote Code Execution Vulnerability

oval:org.secpod.oval:def:79975
Windows LDAP Remote Code Execution Vulnerability. This vulnerability could be exploited over the network by an authenticated normal user through a low complexity attack on a server configured as the domain controller.

oval:org.secpod.oval:def:79976
Windows LDAP Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted request to a vulnerable server. Successful exploitation could result in the attacker's code running in the context of the SYSTEM account. This vulnerability is only exploitable if the MaxRece ...

oval:org.secpod.oval:def:81540
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:81544
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:81542
Kerberos AppContainer Security Feature Bypass Vulnerability. An attacker could bypass the Kerberos service ticketing feature which performs user access control checks. An low privilege attacker could execute a script within an App Container to request a service ticket and thereby gain elevation to t ...

oval:org.secpod.oval:def:81537
Windows Kernel Denial of Service Vulnerability. This vulnerability could be exploited if an authenticated user opens a specially crafted file locally or browses to that file on a network share when running an unpatched version of Windows. When the user browses or lists the maliciously crafted file t ...

oval:org.secpod.oval:def:81535
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by convincing a user to connect a Lightweight Directory Access Protocol (LDAP) client to a malicious LDAP server. When the vulnerability is successfully exploited thi ...

oval:org.secpod.oval:def:81534
Windows Network Address Translation (NAT) Denial of Service Vulnerability

oval:org.secpod.oval:def:81539
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by convincing a user to connect a Lightweight Directory Access Protocol (LDAP) client to a malicious LDAP server. When the vulnerability is successfully exploited thi ...

oval:org.secpod.oval:def:81538
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:81533
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:81531
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability. An authenticated victim who is connected to the network must be tricked or pe ...

oval:org.secpod.oval:def:81558
The host is missing an important security update for ADV220002

oval:org.secpod.oval:def:81526
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This vulnerability is only exploitable if the MaxReceiveBuffer LDAP policy is set to a value higher than the default value. Systems with the default value of this policy would not be vulnerable. Successful expl ...

oval:org.secpod.oval:def:81525
Windows File History Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability. This vulnerability could be triggered when a windows client connects to a malicious remote share.

oval:org.secpod.oval:def:81524
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This vulnerability is only exploitable if the MaxReceiveBuffer LDAP policy is set to a value higher than the default value. Systems with the default value of this policy would not be vulnerable. An unauthentica ...

oval:org.secpod.oval:def:81523
Windows iSCSI Discovery Service Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component. Successful exploitation of this vulnerability requires a user to place a call to trigge ...

oval:org.secpod.oval:def:81529
Windows Installer Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:81528
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability. An authenticated victim who is connected to the network must be tricked or pe ...

oval:org.secpod.oval:def:81515
Intel: CVE-2022-21125 Shared Buffers Data Sampling (SBDS). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documente ...

oval:org.secpod.oval:def:81514
Intel: CVE-2022-21123 Shared Buffers Data Read (SBDR). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in ...

oval:org.secpod.oval:def:81517
Intel: CVE-2022-21166 Device Register Partial Write (DRPW). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being document ...

oval:org.secpod.oval:def:81516
Intel: CVE-2022-21127 Special Register Buffer Data Sampling Update (SRBDS Update). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. Thi ...

oval:org.secpod.oval:def:80436
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, vie ...

oval:org.secpod.oval:def:81929
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability. On machines with slow or older USB controller hardware, the Group policy might have (silently) failed to apply. On such machines, the attacker can trivially exploit this enforcement failure by attaching a USB storage d ...

oval:org.secpod.oval:def:81927
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:81922
Windows Graphics Component Remote Code Execution Vulnerability. An attacker would have to convince a targeted user to connect to a malicious RDP server. Upon connecting, the malicious server could execute code on the victim's system in the context of the targeted user.

oval:org.secpod.oval:def:81921
Windows Common Log File System Driver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81926
Windows Media Player Network Sharing Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could affect the integrity and availability because they could delete privileged registry keys. Confidentiality is not affected by a successful attack, however ...

oval:org.secpod.oval:def:81925
Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81917
Windows GDI+ Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is a pointer leak to the process user-mode address space in the internal memory of the application that is using GDI+.

oval:org.secpod.oval:def:81916
Windows IIS Server Elevation of Privilege Vulnerability. An attacker who successfully exploited the vulnerability could bypass authentication on Windows IIS Server. Attackers might be able to post or get information from the Web Service (CVSS metrics C:H/I:H), but would not be able to disrupt the se ...

oval:org.secpod.oval:def:81915
Windows Security Account Manager (SAM) Denial of Service Vulnerability

oval:org.secpod.oval:def:81914
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:81933
Windows Boot Manager Security Feature Bypass Vulnerability. An attacker who successfully exploited this vulnerability could bypass Secure Boot. Successful exploitation of this vulnerability could allow an attacker to access the pre-boot environment.

oval:org.secpod.oval:def:81931
Performance Counters for Windows Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:81934
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to invest time in repeated exploitation attempts through sending constant or intermittent data.

oval:org.secpod.oval:def:82680
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

oval:org.secpod.oval:def:82678
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote c ...

oval:org.secpod.oval:def:82673
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:82672
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82671
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82677
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file:* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and ...

oval:org.secpod.oval:def:82668
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote c ...

oval:org.secpod.oval:def:82667
Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability

oval:org.secpod.oval:def:82661
Windows WebBrowser Control Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment. Any authenticated user could trigger this vulnerability. It does not require admin or ...

oval:org.secpod.oval:def:82660
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code execution (RCE) on the RAS server machine.

oval:org.secpod.oval:def:82664
Active Directory Domain Services Elevation of Privilege Vulnerability. A system is vulnerable only if Active Directory Certificate Services is running on the domain. An authenticated user could manipulate attributes on computer accounts they own or manage, and acquire a certificate from Active Direc ...

oval:org.secpod.oval:def:82663
Windows Fax Service Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:82692
Windows Local Security Authority (LSA) Denial of Service Vulnerability

oval:org.secpod.oval:def:82691
Windows Kernel Memory Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:82690
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker must send the user a malicious input file and convince the user to open said input file. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82689
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. The vulnerable system can be exploited without any interaction from any user.

oval:org.secpod.oval:def:82684
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability. Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment of the targeted component. An unauthenticated attacker could send a specially crafted connection request to a RA ...

oval:org.secpod.oval:def:82683
Windows Digital Media Receiver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82682
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote c ...

oval:org.secpod.oval:def:82681
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code execution (RCE) on the RAS server machine.

oval:org.secpod.oval:def:82688
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. The vulnerable system can be exploited without any interaction from any user.

oval:org.secpod.oval:def:82686
Win32k Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82685
Windows Digital Media Receiver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82639
Windows Bluetooth Service Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to prepare the target environment to improve exploit reliability.

oval:org.secpod.oval:def:82657
Windows Bluetooth Driver Elevation of Privilege Vulnerability. An authorized local attacker could exploit this Windows Bluetooth driver vulnerability by programmatically running certain functions to arbitrarily gain registry key creation and deletion in the bthport.sys driver.

oval:org.secpod.oval:def:82655
Windows Error Reporting Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82647
Windows Kerberos Elevation of Privilege Vulnerability. Exploitation of this vulnerability requires that a user trigger the payload in the application. A domain user could use this vulnerability to elevate privileges to a domain admin.

oval:org.secpod.oval:def:82646
Unified Write Filter Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:82649
Microsoft ATA Port Driver Elevation of Privilege Vulnerability. A domain user could use this vulnerability to elevate privileges to SYSTEM assigned integrity level.

oval:org.secpod.oval:def:82640
Windows Partition Management Driver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82643
CERT/CC: CVE-20220-34303 Crypto Pro Boot Loader Bypass. An attacker who successfully exploited this vulnerability could bypass Secure Boot.

oval:org.secpod.oval:def:82642
CERT/CC: CVE-2022-34302 New Horizon Data Systems Inc Boot Loader Bypass. An attacker who successfully exploited this vulnerability could bypass Secure Boot.

oval:org.secpod.oval:def:82641
CERT/CC: CVE-2022-34301 Eurosoft Boot Loader Bypass. An attacker who successfully exploited this vulnerability could bypass Secure Boot.

oval:org.secpod.oval:def:83849
Microsoft OLE DB Provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This c ...

oval:org.secpod.oval:def:83844
Microsoft OLE DB Provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This c ...

oval:org.secpod.oval:def:83845
Microsoft OLE DB Provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This c ...

oval:org.secpod.oval:def:83846
Microsoft OLE DB Provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This c ...

oval:org.secpod.oval:def:83847
Windows Graphics Component Information Disclosure Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file.* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user t ...

oval:org.secpod.oval:def:83841
Windows Remote Access Connection Manager Information Disclosure Vulnerability. An attacker who successfully exploited the vulnerability could potentially read small portions of heap memory.

oval:org.secpod.oval:def:83842
Windows Event Tracing Denial of Service Vulnerability

oval:org.secpod.oval:def:83843
Windows Secure Channel Denial of Service Vulnerability

oval:org.secpod.oval:def:83837
Microsoft OLE DB Provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This c ...

oval:org.secpod.oval:def:83838
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into opening a malicious MDB file in Access via ODBC, which could result in the attacker being able to execute arbitrary code on the victim's machine with the perm ...

oval:org.secpod.oval:def:83839
Windows Common Log File System Driver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:83833
Windows GDI Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:83834
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into opening a malicious MDB file in Access via ODBC, which could result in the attacker being able to execute arbitrary code on the victim's machine with the perm ...

oval:org.secpod.oval:def:83835
Microsoft OLE DB Provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. This c ...

oval:org.secpod.oval:def:83836
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into opening a malicious MDB file in Access via ODBC, which could result in the attacker being able to execute arbitrary code on the victim's machine with the perm ...

oval:org.secpod.oval:def:83830
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into opening a malicious MDB file in Access via ODBC, which could result in the attacker being able to execute arbitrary code on the victim's machine with the perm ...

oval:org.secpod.oval:def:83831
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into opening a malicious MDB file in Access via ODBC, which could result in the attacker being able to execute arbitrary code on the victim's machine with the perm ...

oval:org.secpod.oval:def:83832
Windows Graphics Component Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:83860
Windows Graphics Component Information Disclosure Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file.* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user t ...

oval:org.secpod.oval:def:83859
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:83855
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Information Disclosure Vulnerability. An attacker who successfully exploited the vulnerability could potentially read small portions of heap memory.

oval:org.secpod.oval:def:83857
Windows Common Log File System Driver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. An attacker must already have access and the ability to run code on the target system. This technique does not allow for remote code exe ...

oval:org.secpod.oval:def:83858
Windows Fax Service Remote Code Execution Vulnerability. Exploitation of the vulnerability requires that a user open a specially crafted file.* In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open t ...

oval:org.secpod.oval:def:83852
Windows Group Policy Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:83853
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:83827
Windows TCP/IP Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted IPv6 packet to a Windows node where IPSec is enabled, which could enable a remote code execution exploitation on that machine.

oval:org.secpod.oval:def:83829
Windows ALPC Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:83822
Windows Credential Roaming Service Elevation of Privilege Vulnerability. Exploitation of the vulnerability requires that a user to log in to Windows. An attacker who successfully exploited the vulnerability could gain remote interactive logon rights to a machine where the victim's account would not ...

oval:org.secpod.oval:def:83824
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

oval:org.secpod.oval:def:83815
Windows Distributed File System (DFS) Elevation of Privilege Vulnerability. A local authenticated attacker could gain elevated privileges through a vulnerable DFS client, which could allow the attacker to locally execute arbitrary code in the kernel.

oval:org.secpod.oval:def:83816
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

oval:org.secpod.oval:def:83817
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted IP packet to a target machine that is running Windows and has IPSec enabled, which could enable a remote code execution exploitation.

oval:org.secpod.oval:def:83818
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted IP packet to a target machine that is running Windows and has IPSec enabled, which could enable a remote code execution exploitation.

oval:org.secpod.oval:def:82695
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote c ...

oval:org.secpod.oval:def:82699
Windows Print Spooler Elevation of Privilege Vulnerability. The user would have to click on a specially crafted URL to be compromised by the attacker. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82697
Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability

oval:org.secpod.oval:def:82696
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:82724
The host is missing an important security update for KB5012170

oval:org.secpod.oval:def:84758
Windows DHCP Client Information Disclosure Vulnerability. An attacker who successfully exploited the vulnerability could potentially read User Mode Service Memory.

oval:org.secpod.oval:def:84759
Windows Storage Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:84755
Windows Event Logging Service Denial of Service Vulnerability. The performance can be interrupted and/or reduced, but the attacker cannot fully deny service.

oval:org.secpod.oval:def:84750
Windows CryptoAPI Spoofing Vulnerability. An attacker could manipulate an existing public x.509 certificate to spoof their identify and perform actions such as authentication or code signing as the targeted certificate.

oval:org.secpod.oval:def:84775
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84761
Windows CD-ROM File System Driver Remote Code Execution Vulnerability. The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

oval:org.secpod.oval:def:84762
Server Service Remote Protocol Elevation of Privilege Vulnerability. An attacker would only be able to delete targeted files on a system. They would not gain privileges to view or modify file contents.

oval:org.secpod.oval:def:84780
Windows NTLM Spoofing Vulnerability. The user would have to access a malicious folder or directory. Users should never open anything that they do not know or trust to be safe.

oval:org.secpod.oval:def:84781
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:84779
Windows TCP/IP Driver Denial of Service Vulnerability. Systems are not affected if IPv6 is disabled on the target machine.

oval:org.secpod.oval:def:84776
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84777
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84778
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84797
Windows Kernel Memory Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:84798
Windows Group Policy Preference Client Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84799
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84793
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84794
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84795
Windows Group Policy Preference Client Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84790
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84791
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84792
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84786
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. T ...

oval:org.secpod.oval:def:84788
Windows WLAN Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84789
Windows Win32k Elevation of Privilege Vulnerability. An attacker could use this vulnerability to elevate privileges from Low Integrity Level in a contained ("sandboxed") excution environment to escalate to a Medium Integrity Level or a High Integrity Level.

oval:org.secpod.oval:def:84784
Windows Group Policy Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges.

oval:org.secpod.oval:def:84852
Windows Graphics Component Elevation of Privilege Vulnerability. Successful exploitation could allow attacker to gain SYSTEM privileges.

oval:org.secpod.oval:def:84854
Active Directory Domain Services Elevation of Privilege Vulnerability. Successful exploitation could allow attacker to could gain domain administrator privileges.

oval:org.secpod.oval:def:84855
Windows Graphics Component Elevation of Privilege Vulnerability. Successful exploitation could allow attacker to gain SYSTEM privileges.

oval:org.secpod.oval:def:84850
Windows Graphics Component Information Disclosure Vulnerability. Successful exploitation could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:84851
Windows Group Policy Preference Client Elevation of Privilege Vulnerability. Successful exploitation could allow attacker to gain SYSTEM privileges.

oval:org.secpod.oval:def:84849
Windows Active Directory Certificate Services Security Feature Bypass

oval:org.secpod.oval:def:84848
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability

oval:org.secpod.oval:def:84844
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:84816
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84818
Windows COM+ Event System Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84819
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. To exploit this vulnerability, an attacker would need to send a specially crafted malicious PPTP packet to a PPTP server. This co ...

oval:org.secpod.oval:def:84813
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into opening a malicious MDB file in Access via ODBC, which could result in the attacker being able to execute arbitrary code on the victim's machine with the perm ...

oval:org.secpod.oval:def:84814
Windows Secure Channel Denial of Service Vulnerability

oval:org.secpod.oval:def:84815
Windows Security Support Provider Interface Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of certain kernel memory content.

oval:org.secpod.oval:def:84810
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84811
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84805
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. T ...

oval:org.secpod.oval:def:84806
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability. On machines with slow or older USB controller hardware, the Group policy might have (silently) failed to apply. On such machines, the attacker can trivially exploit this enforcement failure by attaching a USB storage d ...

oval:org.secpod.oval:def:84807
Windows Server Remotely Accessible Registry Keys Information Disclosure Vulnerability. An attacker who successfully exploits this vulnerability would be able to remotely read registry keys under HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\Winreg\AllowedExactPaths\Machine not normally acc ...

oval:org.secpod.oval:def:84808
Windows Workstation Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could execute RPC functions that are restricted to local clients only.

oval:org.secpod.oval:def:84801
Windows Kernel Elevation of Privilege Vulnerability. An attacker would only be able to delete empty folders on a vulnerable system in the context of the SYSTEM account. They would not gain privileges to view or modify file contents or delete folders containing files.

oval:org.secpod.oval:def:84803
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:84804
Windows ALPC Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86688
Microsoft Cryptographic Services Elevation of Privilege Vulnerability. The attacker could then execute code or access resources at a higher integrity level than that of the AppContainer execution environment.

oval:org.secpod.oval:def:85497
.NET Framework Information Disclosure Vulnerability

oval:org.secpod.oval:def:85429
Windows Group Policy Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:85426
AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions. The vulnerability assigned to this CVE is in certain processor models offered by AMD. The mitigation for this vulnerability requires a Windows update. This CVE is being documented in the Security Update Guide to announce that the la ...

oval:org.secpod.oval:def:85442
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:85445
Network Policy Server (NPS) RADIUS Protocol Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:85444
Network Policy Server (NPS) RADIUS Protocol Denial of Service Vulnerability.

oval:org.secpod.oval:def:85440
Windows GDI+ Information Disclosure Vulnerability. An attacker who successfully exploited the vulnerability could potentially read small portions of heap memory. Exploitation of the vulnerability requires that a user open a specially crafted file.* In an email attack scenario, an attacker could expl ...

oval:org.secpod.oval:def:85436
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:85435
Windows HTTP.sys Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:85438
Windows Digital Media Receiver Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:85437
Windows Group Policy Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires the attacker to have privileges to create Group Policy Templates. As is best practice, regular validation and audits of administrative groups should be conducted. An attacker who success ...

oval:org.secpod.oval:def:85434
Windows Kerberos Denial of Service Vulnerability

oval:org.secpod.oval:def:86113
Windows Graphics Component Elevation of Privilege Vulnerability. An attacker could potentially exploit this vulnerability to elevate privileges from a client-side application sandbox in earlier Microsoft operating systems. However, mitigation technologies in later Microsoft operating systems make th ...

oval:org.secpod.oval:def:86110
Windows Graphics Component Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86111
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86109
Windows Graphics Component Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap. A successful attack could be performed from a low privilege AppContainer. The attacker could get unauthorized access t ...

oval:org.secpod.oval:def:86108
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86103
Windows Fax Compose Form Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges. For the vulnerability to be exploitable, the Windows Fax and Scan feature needs to be enabled, and the Fax service needs to be runni ...

oval:org.secpod.oval:def:86102
Windows Graphics Component Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:86105
Windows Graphics Component Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges.

oval:org.secpod.oval:def:86150
The host is missing a security update for ADV220005

oval:org.secpod.oval:def:86697
BitLocker Security Feature Bypass Vulnerability. A successful attacker could bypass the BitLocker Device Encryption feature on the system storage device. An attacker with physical access to the target could exploit this vulnerability to gain access to encrypted data.

oval:org.secpod.oval:def:86699
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86698
Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86692
Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86695
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. Successful exploitation allows remote code execution on the server side.

oval:org.secpod.oval:def:86690
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code execution (RCE) on the RAS server machine.

oval:org.secpod.oval:def:86689
Microsoft Cryptographic Services Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86760
Windows Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability

oval:org.secpod.oval:def:86756
Windows Netlogon Denial of Service Vulnerability

oval:org.secpod.oval:def:86758
Windows Bluetooth Driver Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86752
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86751
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

oval:org.secpod.oval:def:86754
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability

oval:org.secpod.oval:def:86753
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code ex ...

oval:org.secpod.oval:def:86749
Windows Boot Manager Security Feature Bypass Vulnerability. A successful attacker could bypass the BitLocker Device Encryption feature on the system storage device. An attacker with physical access to the target could exploit this vulnerability to gain access to encrypted data.

oval:org.secpod.oval:def:86748
Windows Error Reporting Service Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain specific limited SYSTEM privileges.

oval:org.secpod.oval:def:86745
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code ex ...

oval:org.secpod.oval:def:86744
Windows GDI Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86747
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability. An unauthenticated attacker could send a specially crafted request to a vulnerable LDAP server. Successful exploitation could result in bypassing a buffer length check which could be leveraged to achieve informatio ...

oval:org.secpod.oval:def:86746
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code ex ...

oval:org.secpod.oval:def:86741
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment. An unauthenticated attacker could send a specially crafted connection ...

oval:org.secpod.oval:def:86740
Windows Task Scheduler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:86742
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An unauthenticated attacker could send a specially crafted connection request to a RAS server, which could lead to remote code ex ...

oval:org.secpod.oval:def:86766
Windows Overlay Filter Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86763
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. This vulnerability does not allow disclosure of any confidential information, but could allow an attacker to delete data that could include data that re ...

oval:org.secpod.oval:def:86764
Windows Print Spooler Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86716
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86715
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86717
Windows Kernel Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:86711
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86714
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86709
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86708
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86705
Windows NTLM Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86704
Microsoft ODBC Driver Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via ODBC, which could result in the server receiving a malicious networking packet. This could allow the attac ...

oval:org.secpod.oval:def:86707
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86706
Windows Kernel Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86701
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability. An attacker could exploit the vulnerability by tricking an authenticated user into attempting to connect to a malicious SQL server via OLEDB, which could result in the server receiving a malicious networking packet. T ...

oval:org.secpod.oval:def:86700
Windows Win32k Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86703
Windows Credential Manager User Interface Elevation of Privilege Vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:86702
Windows Point-to-Point Protocol (PPP) Information Disclosure Vulnerability. Exploiting this vulnerability could allow the disclosure of initialized or uninitialized memory in the process heap.

oval:org.secpod.oval:def:86738
Windows iSCSI Service Denial of Service Vulnerability

oval:org.secpod.oval:def:86737
Remote Procedure Call Runtime Denial of Service Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition.

oval:org.secpod.oval:def:86739
Windows GDI Elevation of Privilege Vulnerability. Successful exploitation of this vulnerability requires an attacker to win a race condition. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

oval:org.secpod.oval:def:46374
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates. An attacker could present expired certificates when challenged. The security update addresses the vulnerability by ensuring that .NET Framework components correctly validat ...

oval:org.secpod.oval:def:49162
The host is missing a critical servicing stack security update for ADV990001

*CPE
cpe:/o:microsoft:windows_8.1:-:-:x86

© SecPod Technologies