[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:54761
Microsoft .NET Framework 4.8 is installed

oval:org.secpod.oval:def:57310
The host is missing an important security update for KB4506988

oval:org.secpod.oval:def:57314
The host is missing an important security update for KB4507421

oval:org.secpod.oval:def:57313
The host is missing an important security update for KB4507420

oval:org.secpod.oval:def:57312
The host is missing an important security update for 4506989

oval:org.secpod.oval:def:57311
The host is missing an important security update for KB4506991

oval:org.secpod.oval:def:57309
The host is missing a critical security update for KB4506987

oval:org.secpod.oval:def:57320
The host is missing an important security update for KB4507413

oval:org.secpod.oval:def:57318
The host is missing an important security update for KB4507411

oval:org.secpod.oval:def:57315
The host is missing an important security update for KB4507422

oval:org.secpod.oval:def:57319
The host is missing an important security update for KB4507412

oval:org.secpod.oval:def:64256
The host is missing a critical security update for KB4566519

oval:org.secpod.oval:def:64259
The host is missing a critical security update for KB4566466

oval:org.secpod.oval:def:64260
The host is missing a critical security update for KB4566467

oval:org.secpod.oval:def:64261
The host is missing a critical security update for KB4566468

oval:org.secpod.oval:def:64249
The host is missing a critical security update for KB4565627

oval:org.secpod.oval:def:64251
The host is missing a critical security update for KB4565630

oval:org.secpod.oval:def:64252
The host is missing a critical security update for KB4565633

oval:org.secpod.oval:def:64253
The host is missing a critical security update for 4565631

oval:org.secpod.oval:def:64254
The host is missing a critical security update for KB4566517

oval:org.secpod.oval:def:64255
The host is missing a critical security update for KB4566518

oval:org.secpod.oval:def:60702
The host is missing a critical security update for KB4535104

oval:org.secpod.oval:def:60700
The host is missing a critical security update for KB4535102

oval:org.secpod.oval:def:60701
The host is missing a critical security update for KB4535103

oval:org.secpod.oval:def:60696
The host is missing a critical security update for KB4534977

oval:org.secpod.oval:def:60697
The host is missing a critical security update for KB4534978

oval:org.secpod.oval:def:60694
The host is missing a critical security update for 4532936

oval:org.secpod.oval:def:60695
The host is missing a critical security update for KB4534976

oval:org.secpod.oval:def:60692
The host is missing a critical security update for KB4532935

oval:org.secpod.oval:def:60693
The host is missing a critical security update for KB4532938

oval:org.secpod.oval:def:54860
The host is missing an important security update for KB4498961

oval:org.secpod.oval:def:54861
The host is missing an important security update for KB4498962

oval:org.secpod.oval:def:54857
The host is missing an important security update for KB4495611

oval:org.secpod.oval:def:54858
The host is missing an important security update for KB4495613

oval:org.secpod.oval:def:54859
The host is missing an important security update for KB4495616

oval:org.secpod.oval:def:54865
The host is missing an important security update for KB4499406

oval:org.secpod.oval:def:54862
The host is missing an important security update for KB4498963

oval:org.secpod.oval:def:54863
The host is missing an important security update for KB4498964

oval:org.secpod.oval:def:54868
The host is missing an important security update for KB4499409

oval:org.secpod.oval:def:54866
The host is missing an important security update for KB4499407

oval:org.secpod.oval:def:54867
The host is missing an important security update for KB4499408

oval:org.secpod.oval:def:58545
The host is missing a critical security update for KB4514355

oval:org.secpod.oval:def:58546
The host is missing an important security update for KB4514356

oval:org.secpod.oval:def:58550
The host is missing an important security update for KB4514599

oval:org.secpod.oval:def:58552
The host is missing an important security update for KB4514603

oval:org.secpod.oval:def:58553
The host is missing an important security update for KB4514604

oval:org.secpod.oval:def:58547
The host is missing an important security update for KB4514359

oval:org.secpod.oval:def:58548
The host is missing an important security update for KB4514357

oval:org.secpod.oval:def:58549
The host is missing an important security update for KB4514598

oval:org.secpod.oval:def:63248
The host is missing an important security update for KB4552928

oval:org.secpod.oval:def:63249
The host is missing an important security update for KB4552931

oval:org.secpod.oval:def:63250
The host is missing an important security update for 4552929

oval:org.secpod.oval:def:63251
The host is missing an important security update for KB4556399

oval:org.secpod.oval:def:63252
The host is missing an important security update for KB4556400

oval:org.secpod.oval:def:63253
The host is missing an important security update for KB4556401

oval:org.secpod.oval:def:63254
The host is missing an important security update for KB4556402

oval:org.secpod.oval:def:63256
The host is missing an important security update for KB4556403

oval:org.secpod.oval:def:63257
The host is missing an important security update for KB4556404

oval:org.secpod.oval:def:63258
The host is missing an important security update for KB4556405

oval:org.secpod.oval:def:63259
The host is missing an important security update for KB4556406

oval:org.secpod.oval:def:78831
The host is missing an important security update for KB5012329

oval:org.secpod.oval:def:78832
The host is missing an important security update for KB5012324

oval:org.secpod.oval:def:78834
The host is missing an important security update for KB5012330

oval:org.secpod.oval:def:78835
The host is missing an important security update for KB5012325

oval:org.secpod.oval:def:78838
The host is missing an important security update for KB5012120

oval:org.secpod.oval:def:78839
The host is missing an important security update for KB5012123

oval:org.secpod.oval:def:78830
The host is missing an important security update for KB5012331

oval:org.secpod.oval:def:78829
The host is missing an important security update for KB5012326

oval:org.secpod.oval:def:69064
The host is missing an important security update for KB4603004

oval:org.secpod.oval:def:69062
The host is missing an important security update for KB4603002

oval:org.secpod.oval:def:69063
The host is missing an important security update for KB4603003

oval:org.secpod.oval:def:69053
The host is missing an important security update for KB4601050

oval:org.secpod.oval:def:69057
The host is missing an important security update for KB4602958

oval:org.secpod.oval:def:69058
The host is missing an important security update for KB4602959

oval:org.secpod.oval:def:69055
The host is missing an important security update for KB4601056

oval:org.secpod.oval:def:69056
The host is missing an important security update for 4601054

oval:org.secpod.oval:def:69059
The host is missing an important security update for KB4602960

oval:org.secpod.oval:def:66116
The host is missing an important security update for KB4579977

oval:org.secpod.oval:def:66115
The host is missing an important security update for 4578972

oval:org.secpod.oval:def:66118
The host is missing an important security update for KB4579979

oval:org.secpod.oval:def:66117
The host is missing an important security update for KB4579978

oval:org.secpod.oval:def:66121
The host is missing an important security update for KB4580467

oval:org.secpod.oval:def:66123
The host is missing an important security update for KB4580469

oval:org.secpod.oval:def:66122
The host is missing an important security update for KB4580468

oval:org.secpod.oval:def:66111
The host is missing an important security update for KB4578968

oval:org.secpod.oval:def:66114
The host is missing an important security update for KB4578974

oval:org.secpod.oval:def:66113
The host is missing an important security update for KB4578971

oval:org.secpod.oval:def:63193
The host is missing a critical security update for KB4556807

oval:org.secpod.oval:def:78837
The host is missing an important security update for KB5012121

oval:org.secpod.oval:def:78826
The host is missing an important security update for KB5012117

oval:org.secpod.oval:def:64351
The host is missing a critical security update for KB4565513

oval:org.secpod.oval:def:54856
The host is missing an important security update for KB4495610

oval:org.secpod.oval:def:57308
The host is missing an important security update for KB4506986

oval:org.secpod.oval:def:58544
The host is missing an important security update for KB4514354

oval:org.secpod.oval:def:60691
The host is missing a critical security update for KB4532933

oval:org.secpod.oval:def:63247
The host is missing an important security update for KB4552926

oval:org.secpod.oval:def:64350
The host is missing a critical severity security update for KB4565511

oval:org.secpod.oval:def:66112
The host is missing an important security update for KB4578969

oval:org.secpod.oval:def:69054
The host is missing an important security update for KB4601051

oval:org.secpod.oval:def:78836
The host is missing an important security update for KB5012118

oval:org.secpod.oval:def:54864
The host is missing an important security update for KB4499405

oval:org.secpod.oval:def:57307
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:57306
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET web application. A remote unauthenticated attacker could exploit this vulner ...

oval:org.secpod.oval:def:57317
The host is missing an important security update for KB4507419

oval:org.secpod.oval:def:58502
An elevation of privilege vulnerability exists when the .NET Framework common language runtime (CLR) allows file creation in arbitrary locations. An attacker who successfully exploited this vulnerability could write files to folders that require higher privileges than what the attacker already has. ...

oval:org.secpod.oval:def:58551
The host is missing an important security update for KB4514601

oval:org.secpod.oval:def:60629
A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new ac ...

oval:org.secpod.oval:def:60627
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:60628
A remote code execution vulnerability exists in .NET software when the software fails to check the source markup of a file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user ...

oval:org.secpod.oval:def:60699
The host is missing a critical security update for KB4535101

oval:org.secpod.oval:def:63119
A denial of service vulnerability exists when .NET Core or .NET Framework improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against a .NET Core or .NET Framework web application. The vulnerability can be exploited remotely, wit ...

oval:org.secpod.oval:def:63255
The host is missing an important security update for KB4556441

oval:org.secpod.oval:def:64214
A remote code execution vulnerability exists in .NET Framework, Microsoft SharePoint, and Visual Studio when the software fails to check the source markup of XML file input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the process responsible fo ...

oval:org.secpod.oval:def:64258
The host is missing a critical security update for KB4566516

oval:org.secpod.oval:def:66120
The host is missing an important security update for KB4579976

oval:org.secpod.oval:def:66070
An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory. To exploit the vulnerability, an authenticated attacker would need to run a sp ...

oval:org.secpod.oval:def:69061
The host is missing an important security update for KB4601887

oval:org.secpod.oval:def:69004
The host is installed with .NEt Framework and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows attackers to perform denial of service attacks.

oval:org.secpod.oval:def:77180
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:78757
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:78833
The host is missing an important security update for KB5012328

oval:org.secpod.oval:def:79936
.NET Framework Denial of Service Vulnerability

oval:org.secpod.oval:def:85497
.NET Framework Information Disclosure Vulnerability

oval:org.secpod.oval:def:87536
.NET Framework Denial of service Vulnerability. An authenticated attacker could exploit this vulnerability. It does not require admin or other elevated privileges.

oval:org.secpod.oval:def:87537
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker or victim must execute code on the victim's machine.

oval:org.secpod.oval:def:87534
.NET Framework Denial of service Vulnerability. An authenticated attacker could exploit this vulnerability. It does not require admin or other elevated privileges.

oval:org.secpod.oval:def:87535
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker or victim must execute code on the victim's machine.

oval:org.secpod.oval:def:93038
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that a user trigger the payload in the application.

oval:org.secpod.oval:def:93039
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:93041
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:93042
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:93040
Remote Code Execution Vulnerability. Exploitation of this vulnerability requires that an attacker convinces a user to open a maliciously crafted package file in Visual Studio.

oval:org.secpod.oval:def:90381
The host is missing a critical security update for KB5027219

oval:org.secpod.oval:def:90395
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90396
.NET Framework Denial of Service Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service vulnerability.

oval:org.secpod.oval:def:90397
.NET Framework Remote Code Execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90398
.NET Framework Elevation of Privilege Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to gain administrator privileges.

oval:org.secpod.oval:def:90399
.NET Framework Remote code execution Vulnerability. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally. In order to exploit this vulnerability, an attacker convinces a victim to download and open a specially crafted file from a w ...

oval:org.secpod.oval:def:90400
.NET Framework Remote code execution Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause a denial of service vulnerability.

oval:org.secpod.oval:def:93101
The host is missing an important security update for KB5030213

oval:org.secpod.oval:def:64347
The host is missing a critical security update for KB4565489

oval:org.secpod.oval:def:64349
The host is missing a critical security update for KB4565508

oval:org.secpod.oval:def:64908
An elevation of privilege vulnerability exists when ASP.NET or .NET web applications running on IIS improperly allow access to cached files. An attacker who successfully exploited this vulnerability could gain access to restricted files.To exploit this vulnerability, an attacker would need to send a ...

oval:org.secpod.oval:def:64909
A remote code execution vulnerability exists when Microsoft .NET Framework processes input. An attacker who successfully exploited this vulnerability could take control of an affected system. To exploit the vulnerability, an attacker would need to be able to upload a specially crafted file to a web ...

oval:org.secpod.oval:def:64950
The host is missing an important security update for KB4570506

oval:org.secpod.oval:def:64951
The host is missing an important security update for KB4570507

oval:org.secpod.oval:def:64952
The host is missing an important security update for KB4570508

oval:org.secpod.oval:def:64940
The host is missing an important security update for KB4569745

oval:org.secpod.oval:def:64942
The host is missing an important security update for KB4569748

oval:org.secpod.oval:def:64943
The host is missing an important security update for KB4569751

oval:org.secpod.oval:def:64944
The host is missing an important security update for 4569749

oval:org.secpod.oval:def:64945
The host is missing an important security update for KB4570500

oval:org.secpod.oval:def:64946
The host is missing an important security update for KB4570501

oval:org.secpod.oval:def:64947
The host is missing an important security update for KB4570502

oval:org.secpod.oval:def:64949
The host is missing an important security update for KB4570505

oval:org.secpod.oval:def:94440
ASP.NET Security Feature Bypass Vulnerability. The attacker would be able to bypass the security checks that prevents an attacker from accessing internal applications in a website.

oval:org.secpod.oval:def:94441
.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability. To exploit this vulnerability an attacker would have to inject arbitrary commands to the FTP server. The type of information that could be disclosed if an attacker successfully exploited this vulnerability would be access ...

oval:org.secpod.oval:def:91822
.NET Framework Spoofing Vulnerability. Successful exploitation of this vulnerability requires an attacker to create a crafted certificate in order to validate themselves as a trusted source.

oval:org.secpod.oval:def:91821
ASP.NET Elevation of Privilege Vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to gain the rights of the user that is running the affected application.

CVE    16
CVE-2021-24111
CVE-2020-0605
CVE-2020-0606
CVE-2020-1108
...
*CPE
cpe:/a:microsoft:.net_framework:4.8

© SecPod Technologies