[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:21093
Microsoft .NET Framework 4.5 SP2 is installed

oval:org.secpod.oval:def:21094
The host is missing a critical security update according to Microsoft bulletin, MS14-053. The update is required to fix a denial of service vulnerability. A flaw are present in the applications, which does not properly use a hash table for request data. Successful exploitation allows for an unauthen ...

oval:org.secpod.oval:def:21373
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly parse specially crafted internationalized resource identifiers resulting in memory corruption. Su ...

oval:org.secpod.oval:def:21095
The host is installed with .Net framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to denial of service vulnerability. A flaw are present in the applications, which does not properly use a hash table for request data. Successful exploitation allows for an unauthenti ...

oval:org.secpod.oval:def:24110
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly handles certain requests on systems that have custom error messages disabled. Successful exploitat ...

oval:org.secpod.oval:def:24111
The host is missing an important security update according to Microsoft bulletin, MS15-041. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly handles certain requests on systems that have custom error messages disabled. Succ ...

oval:org.secpod.oval:def:24339
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 and is prone to an opentype font parsing vulnerability. A flaw is present in the applications, which fail to handle a crafted OpenType font. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:21565
The host is missing an important security update according to Microsoft bulletin, MS14-072. The update is required to fix an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle TypeFilterLevel checks for some malformed objects. Successful exploitation al ...

oval:org.secpod.oval:def:21564
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5.1, 4.0, 4.5 or 4.5.1 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to handle TypeFilterLevel checks for some malformed objects. Successful exploitation allows attacker to execute ...

oval:org.secpod.oval:def:25853
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2 or 4.6 and is prone to an Onetype font parsing vulnerability. A flaw ...

oval:org.secpod.oval:def:24303
The host is installed with .NET Framework 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5, 4.5.1 or 4.5.2 and is prone to an elevation of privilege vulnerability. A flaw is present in the Windows Forms, which improperly handle objects in memory. Successful exploitation allows attackers to take complete contr ...

oval:org.secpod.oval:def:21375
The host is missing a critical security update according to Microsoft bulletin, MS14-057. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a specially crafted URI request containing international characters. Successful exploitati ...

oval:org.secpod.oval:def:21372
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1 or 4.5.2 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which inadvertently processes data prior to verification. Successful exploitation allows attacker to take complete cont ...

oval:org.secpod.oval:def:24304
The host is installed with .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5, 4.5.1 or 4.5.2 and is prone to a denial of service vulnerability. A flaw is present in the application, which improperly handle crafted XML data. Successful exploitation allows attackers to degrade the performance of a .NET-ena ...

oval:org.secpod.oval:def:24305
The host is missing an important security update according to Microsoft bulletin, MS15-048. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted vectors. Successful exploitation could allow attackers to t ...

oval:org.secpod.oval:def:49756
The host is missing a critical security update 4470491

oval:org.secpod.oval:def:49757
The host is missing a critical security update 4470492

oval:org.secpod.oval:def:49758
The host is missing a critical security update 4470493

oval:org.secpod.oval:def:49767
The host is missing a critical security update 4470622

oval:org.secpod.oval:def:49768
The host is missing a critical security update 4470623

oval:org.secpod.oval:def:49771
The host is missing a critical security update 4470637

oval:org.secpod.oval:def:64257
The host is missing a critical security update for KB4566520

oval:org.secpod.oval:def:57321
The host is missing an important security update for KB4507414

oval:org.secpod.oval:def:57316
The host is missing an important security update for KB4507423

oval:org.secpod.oval:def:64262
The host is missing a critical security update for KB4566469

oval:org.secpod.oval:def:40472
The host is missing security update for KB4019115. This security update resolves vulnerabilities in Microsoft .NET Framework that could allow to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose.

oval:org.secpod.oval:def:40473
The host is missing security update for KB4019112. This security update resolves vulnerabilities in Microsoft .NET Framework that could allow to present a certificate that is marked invalid for a specific use, but the component uses it for that purpose.

oval:org.secpod.oval:def:40474
The host is missing an important security update KB4019113

oval:org.secpod.oval:def:40475
The host is missing an important security update KB4019114

oval:org.secpod.oval:def:57314
The host is missing an important security update for KB4507421

oval:org.secpod.oval:def:57313
The host is missing an important security update for KB4507420

oval:org.secpod.oval:def:57320
The host is missing an important security update for KB4507413

oval:org.secpod.oval:def:57318
The host is missing an important security update for KB4507411

oval:org.secpod.oval:def:57315
The host is missing an important security update for KB4507422

oval:org.secpod.oval:def:57319
The host is missing an important security update for KB4507412

oval:org.secpod.oval:def:64256
The host is missing a critical security update for KB4566519

oval:org.secpod.oval:def:64259
The host is missing a critical security update for KB4566466

oval:org.secpod.oval:def:64260
The host is missing a critical security update for KB4566467

oval:org.secpod.oval:def:64261
The host is missing a critical security update for KB4566468

oval:org.secpod.oval:def:64254
The host is missing a critical security update for KB4566517

oval:org.secpod.oval:def:64255
The host is missing a critical security update for KB4566518

oval:org.secpod.oval:def:42062
The host is missing a security update 4041086

oval:org.secpod.oval:def:42068
The host is missing an important security update KB4040974

oval:org.secpod.oval:def:42067
The host is missing an important security update KB4040975

oval:org.secpod.oval:def:42066
The host is missing an important security update 4040977

oval:org.secpod.oval:def:42071
The host is missing an important security update 4040960

oval:org.secpod.oval:def:42077
The host is missing an important security update 4040958

oval:org.secpod.oval:def:42076
The host is missing an important security update 4040959

oval:org.secpod.oval:def:60702
The host is missing a critical security update for KB4535104

oval:org.secpod.oval:def:60703
The host is missing a critical security update for KB4535105

oval:org.secpod.oval:def:60700
The host is missing a critical security update for KB4535102

oval:org.secpod.oval:def:60701
The host is missing a critical security update for KB4535103

oval:org.secpod.oval:def:60698
The host is missing a critical security update for KB4534979

oval:org.secpod.oval:def:60696
The host is missing a critical security update for KB4534977

oval:org.secpod.oval:def:60697
The host is missing a critical security update for KB4534978

oval:org.secpod.oval:def:60695
The host is missing a critical security update for KB4534976

oval:org.secpod.oval:def:54860
The host is missing an important security update for KB4498961

oval:org.secpod.oval:def:54861
The host is missing an important security update for KB4498962

oval:org.secpod.oval:def:54865
The host is missing an important security update for KB4499406

oval:org.secpod.oval:def:54862
The host is missing an important security update for KB4498963

oval:org.secpod.oval:def:54863
The host is missing an important security update for KB4498964

oval:org.secpod.oval:def:54868
The host is missing an important security update for KB4499409

oval:org.secpod.oval:def:54866
The host is missing an important security update for KB4499407

oval:org.secpod.oval:def:54867
The host is missing an important security update for KB4499408

oval:org.secpod.oval:def:45413
The host is missing an important security update for KB4096495

oval:org.secpod.oval:def:45414
The host is missing an important security update for KB4096494

oval:org.secpod.oval:def:45424
The host is missing an Important security update 4095519

oval:org.secpod.oval:def:45425
The host is missing an important security update 4095518

oval:org.secpod.oval:def:45426
The host is missing an important security update 4095517

oval:org.secpod.oval:def:45412
The host is missing an important security update for KB4095876

oval:org.secpod.oval:def:46388
The host is missing an important security update for KB4338417

oval:org.secpod.oval:def:46387
The host is missing an important security update for KB4338416

oval:org.secpod.oval:def:46386
The host is missing an important security update for KB4338415

oval:org.secpod.oval:def:46396
The host is missing an important security update for KB4338600

oval:org.secpod.oval:def:46398
The host is missing an important security update for KB4338602

oval:org.secpod.oval:def:46397
The host is missing an important security update for KB4338601

oval:org.secpod.oval:def:47177
The host is missing an important security update for KB4344147

oval:org.secpod.oval:def:47179
The host is missing an important security update for KB4344149

oval:org.secpod.oval:def:47178
The host is missing an important security update for KB4344148

oval:org.secpod.oval:def:47188
The host is missing an important security update for KB4344172

oval:org.secpod.oval:def:47187
The host is missing an important security update for KB4344171

oval:org.secpod.oval:def:47189
The host is missing an important security update for KB4344173

oval:org.secpod.oval:def:47504
The host is missing a critical security update for KB4457038

oval:org.secpod.oval:def:47506
The host is missing a critical security update for KB4457037

oval:org.secpod.oval:def:47505
The host is missing a critical security update for KB4457036

oval:org.secpod.oval:def:47513
The host is missing a critical security update 4457029

oval:org.secpod.oval:def:47514
The host is missing a critical security update 4457028

oval:org.secpod.oval:def:47496
The host is missing a critical security update 4457030

oval:org.secpod.oval:def:50145
The host is missing an important security update 4480057

oval:org.secpod.oval:def:50146
The host is missing an important security update 4480058

oval:org.secpod.oval:def:50147
The host is missing an important security update 4480059

oval:org.secpod.oval:def:50155
The host is missing an important security update 4480074

oval:org.secpod.oval:def:50156
The host is missing an important security update 4480076

oval:org.secpod.oval:def:50157
The host is missing an important security update 4480075

oval:org.secpod.oval:def:50759
The host is missing an important security update 4483453

oval:org.secpod.oval:def:50760
The host is missing an important security update 4483454

oval:org.secpod.oval:def:50761
The host is missing an important security update 4483455

oval:org.secpod.oval:def:50769
The host is missing an important security update 4483472

oval:org.secpod.oval:def:50770
The host is missing an important security update 4483473

oval:org.secpod.oval:def:50771
The host is missing an important security update 4483474

oval:org.secpod.oval:def:58550
The host is missing an important security update for KB4514599

oval:org.secpod.oval:def:58552
The host is missing an important security update for KB4514603

oval:org.secpod.oval:def:58553
The host is missing an important security update for KB4514604

oval:org.secpod.oval:def:58549
The host is missing an important security update for KB4514598

oval:org.secpod.oval:def:63251
The host is missing an important security update for KB4556399

oval:org.secpod.oval:def:63252
The host is missing an important security update for KB4556400

oval:org.secpod.oval:def:63253
The host is missing an important security update for KB4556401

oval:org.secpod.oval:def:63254
The host is missing an important security update for KB4556402

oval:org.secpod.oval:def:63256
The host is missing an important security update for KB4556403

oval:org.secpod.oval:def:63257
The host is missing an important security update for KB4556404

oval:org.secpod.oval:def:63258
The host is missing an important security update for KB4556405

oval:org.secpod.oval:def:63259
The host is missing an important security update for KB4556406

oval:org.secpod.oval:def:78831
The host is missing an important security update for KB5012329

oval:org.secpod.oval:def:78832
The host is missing an important security update for KB5012324

oval:org.secpod.oval:def:78834
The host is missing an important security update for KB5012330

oval:org.secpod.oval:def:78835
The host is missing an important security update for KB5012325

oval:org.secpod.oval:def:78830
The host is missing an important security update for KB5012331

oval:org.secpod.oval:def:78827
The host is missing an important security update for KB5012332

oval:org.secpod.oval:def:78828
The host is missing an important security update for KB5012327

oval:org.secpod.oval:def:78829
The host is missing an important security update for KB5012326

oval:org.secpod.oval:def:66116
The host is missing an important security update for KB4579977

oval:org.secpod.oval:def:66118
The host is missing an important security update for KB4579979

oval:org.secpod.oval:def:66117
The host is missing an important security update for KB4579978

oval:org.secpod.oval:def:66119
The host is missing an important security update for KB4579980

oval:org.secpod.oval:def:66121
The host is missing an important security update for KB4580467

oval:org.secpod.oval:def:66123
The host is missing an important security update for KB4580469

oval:org.secpod.oval:def:66122
The host is missing an important security update for KB4580468

oval:org.secpod.oval:def:66124
The host is missing an important security update for KB4580470

oval:org.secpod.oval:def:31010
The host is installed with .Net framework 2.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle specially crafted XML files. An attacker who successfully exploited this vulnerability could ...

oval:org.secpod.oval:def:31011
The host is installed with .Net framework 4, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which improperly validates values in HTTP requests. An attacker who successfully exploited the vulnerability could leverage a vulnerabl ...

oval:org.secpod.oval:def:31013
The host is missing an important security update according to Microsoft bulletin, MS15-118. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted vectors. An attacker who successfully exploited this vulnerability could take co ...

oval:org.secpod.oval:def:33262
The host is installed with .NET Framework 2.0 SP2, 3.0, 3.5, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to a security feature bypass vulnerability. A flaw is present in the .NET Framework component, which does not properly validate certain elements of a signed XML document. Successful exploitation allo ...

oval:org.secpod.oval:def:33261
The host is missing a important security update according to Microsoft security bulletin, MS16-035. The update is required to fix a security feature bypass vulnerability. The flaw is present in the .NET Framework, which does not properly validate certain elements of a signed XML document. Successful ...

oval:org.secpod.oval:def:25855
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, or 4.6 and is prone to an Onetype font parsing vulnerabilit ...

oval:org.secpod.oval:def:26552
The host is installed with .NET Framework 2.0 SP2, 3.5, 3.5.1, 4.0, 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to validate the number of objects in memory before copying those objects into an array. An attacker ...

oval:org.secpod.oval:def:26554
The host is missing an important security update according to Microsoft bulletin, MS15-101. The update is required to fix multiple elevation of privilege vulnerabilities. The flaws are present in the application, which improperly optimizes certain parameters resulting in a code generation error. An ...

oval:org.secpod.oval:def:26553
The host is installed with .NET Framework 4.5, 4.5.1, 4.5.2 or 4.6 and is prone to a MVC denial of service vulnerability. A flaw is present in the application, which fails to handle certain specially crafted requests. An attacker who successfully exploited this vulnerability could send a small numbe ...

oval:org.secpod.oval:def:35946
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly parses XML input containing a reference to an external entity. Successful exploitation allows attackers to rea ...

oval:org.secpod.oval:def:35947
The host is missing an important security update according to Microsoft security bulletin, MS16-091. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly parses XML input containing a reference to an external entity. Successful ...

oval:org.secpod.oval:def:34330
The host is missing an critical security update according to Microsoft security bulletin, MS16-065. The update is required to fix a TLS/SSL information disclosure vulnerability. A flaw is present in the TLS/SSL protocol, which fails to properly handle an injection of unencrypted data into the secure ...

oval:org.secpod.oval:def:34329
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6 or 4.6.1 and is prone to a TLS/SSL information disclosure vulnerability. A flaw is present in the TLS/SSL protocol, which fails to properly handle an injection of unencrypted data into the secure channel and then man-in-the-middle ...

oval:org.secpod.oval:def:38333
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6, 4.6.1 or 4.6.2 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly uses a developer-supplied key. Successful exploitation allows attackers to access information that shou ...

oval:org.secpod.oval:def:38335
The host is missing an important security update according to Microsoft bulletin, MS16-155. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which improperly uses a developer-supplied key. Successful exploitation allows attackers to access ...

oval:org.secpod.oval:def:40471
The host is installed with .NET Framework 2.0 SP2, 3.5.1, 4.5.2, 4.6, 4.7, 4.6.1 or 4.6.2 and is prone to a security feature bypass vulnerability. A flaw is present in the application, which fails to properly validate certificates. Successful exploitation allows attackers to present a certificate th ...

oval:org.secpod.oval:def:42081
A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:43459
A Denial of Service vulnerability exists when .NET, and .NET core, improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing spe ...

oval:org.secpod.oval:def:43461
A security feature bypass vulnerability exists when Microsoft .NET Framework (and .NET Core) components do not completely validate certificates. An attacker could present a certificate that is marked invalid for a specific use, but the component uses it for that purpose. This action disregards the E ...

oval:org.secpod.oval:def:46373
An elevation of privilege vulnerability exists in .NET Framework which could allow an attacker to elevate their privilege level. To exploit the vulnerability, an attacker would first have to access the local machine, and then run a malicious program. The update addresses the vulnerability by correct ...

oval:org.secpod.oval:def:46375
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:45407
A security feature bypass vulnerability exists in .Net Framework which could allow an attacker to bypass Device Guard. An attacker who successfully exploited this vulnerability could circumvent a User Mode Code Integrity (UMCI) policy on the machine. To exploit the vulnerability, an attacker would f ...

oval:org.secpod.oval:def:45408
A denial of service vulnerability exists when .NET and .NET Core improperly process XML documents. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET application. A remote unauthenticated attacker could exploit this vulnerability by issuing speci ...

oval:org.secpod.oval:def:47463
A remote code execution vulnerability exists when Microsoft .NET Framework processes untrusted input. An attacker who successfully exploited this vulnerability in software using the .NET framework could take control of an affected system. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:47153
An information disclosure vulnerability exists in Microsoft .NET Framework that could allow an attacker to access information in multi-tenant environments. The vulnerability is caused when .NET Framework is used in high-load/high-density network connections where content from one stream can blend in ...

oval:org.secpod.oval:def:50070
An information disclosure vulnerability exists in .NET Framework and .NET Core which allows bypassing Cross-origin Resource Sharing (CORS) configurations. An attacker who successfully exploited the vulnerability could retrieve content, that is normally restricted, from a web application.

oval:org.secpod.oval:def:49716
A denial of service vulnerability exists when .NET Framework improperly handles special web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an .NET Framework web application. The vulnerability can be exploited remotely, without authenticati ...

oval:org.secpod.oval:def:49717
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:50709
A remote code execution vulnerability exists in .NET Framework and Visual Studio software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged ...

oval:org.secpod.oval:def:50710
A vulnerability exists in certain .Net Framework API's and Visual Studio in the way they parse URL's. An attacker who successfully exploited this vulnerability could use it to bypass security logic intended to ensure that a user-provided URL belonged to a specific hostname or a subdomain of that hos ...

oval:org.secpod.oval:def:57307
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:57306
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulner ...

oval:org.secpod.oval:def:58502
An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations. An attacker who successfully exploited this vulnerability could write files to folders that require higher privileges than what the attacker already has. ...

oval:org.secpod.oval:def:60629
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:60627
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:60628
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:63119
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, wit ...

oval:org.secpod.oval:def:64214
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:66070
An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory. To exploit the vulnerability, an authenticated attacker would need to run a sp ...

oval:org.secpod.oval:def:77180
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:78757
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:46374
A security feature bypass vulnerability exists when Microsoft .NET Framework components do not correctly validate certificates. An attacker could present expired certificates when challenged. The security update addresses the vulnerability by ensuring that .NET Framework components correctly validat ...

oval:org.secpod.oval:def:24338
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight 5 or Silverlight 5 Developer Runtime and is prone to a truetype f ...

oval:org.secpod.oval:def:25849
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25850
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25856
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, ...

oval:org.secpod.oval:def:25857
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 ...

oval:org.secpod.oval:def:25859
The host is missing a critical security update according to Microsoft security bulletin, MS15-080. The update is required fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType fonts or OneType fonts. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:24340
The host is missing a critical security update according to Microsoft security bulletin, MS15-044. The update is required fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType or OpenType font. Successful exploitation c ...

oval:org.secpod.oval:def:64908
An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.To exploit this vulnerability, an attacker would need to send a ...

oval:org.secpod.oval:def:64950
The host is missing an important security update for KB4570506

oval:org.secpod.oval:def:64951
The host is missing an important security update for KB4570507

oval:org.secpod.oval:def:64952
The host is missing an important security update for KB4570508

oval:org.secpod.oval:def:64953
The host is missing an important security update for KB4570509

oval:org.secpod.oval:def:64945
The host is missing an important security update for KB4570500

oval:org.secpod.oval:def:64946
The host is missing an important security update for KB4570501

oval:org.secpod.oval:def:64947
The host is missing an important security update for KB4570502

oval:org.secpod.oval:def:64948
The host is missing an important security update for KB4570503

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:37489
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .net framework 3.0, 4.6, 4.5 SP2, 3.5.1, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, ...

oval:org.secpod.oval:def:37496
The host is missing an critical security update according to Microsoft bulletin, MS16-120. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ob ...

*CPE
cpe:/a:microsoft:.net_framework:4.5:sp2

© SecPod Technologies