[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:10847
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation allows attackers to execute arbitrary cod ...

oval:org.secpod.oval:def:21590
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:10741
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:10742
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:10743
The host is missing a critical security update according to Microsoft Security bulletin MS13-028. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Succes ...

oval:org.secpod.oval:def:46914
The host is installed with Cisco WebEx extensions for Google Chrome before before 1.0.7, Mozilla Firefox before 106 or Internet Explorer before 2.1.0.10 and is prone to a Cisco WebEx browser extension remote code execution vulnerability. A flaw is present in the application, which fails to handle an ...

oval:org.secpod.oval:def:10948
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:10958
The host is missing a critical security update according to Microsoft Security bulletin MS13-037. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitati ...

oval:org.secpod.oval:def:10953
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:10956
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:10957
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle a crafted web site that triggers access to a deleted object. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:14193
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14190
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a script while debugging a webpage. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14191
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14194
The host is missing a critical security update according to Microsoft security bulletin, MS13-047. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly handle a deleted object in memory. Successful exploitation co ...

oval:org.secpod.oval:def:40498
The host is missing a low severity security update KB4019216

oval:org.secpod.oval:def:14178
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14179
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14177
The host is installed with Microsoft Internet Explorer 8 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14175
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31742
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:14189
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14187
The host is installed with Microsoft Internet Explorer 8 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14182
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14185
The host is installed with Microsoft Internet Explorer 6 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14183
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:14184
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle a deleted object in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:31734
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:16779
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a denial ...

oval:org.secpod.oval:def:16994
The host is installed with Internet Explorer 8 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16998
The host is installed with Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute ar ...

oval:org.secpod.oval:def:16768
The host is installed with Microsoft Internet Explorer 8, 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a den ...

oval:org.secpod.oval:def:16766
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause ...

oval:org.secpod.oval:def:16758
The host is missing a critical security update according to Microsoft security bulletin, MS14-011. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:15461
The host is installed with Internet Explorer 6, 7, 8, 9, or 10 and is prone to remote code execution vulnerability. The flaw is present in the application, which fails to properly handle an object in memory that has been deleted or has not been properly allocated. Successful exploitation allows atta ...

oval:org.secpod.oval:def:49754
The host is missing an important security update for KB4471330

oval:org.secpod.oval:def:15982
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a information disclosure vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to bypass the Same Origin Policy and obtain sensit ...

oval:org.secpod.oval:def:15985
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:30023
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current user.

oval:org.secpod.oval:def:14822
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:14823
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to cross-site-scripting (XSS) vulnerability. A flaw is present in the application, which fails to properly handle certain character sequences. Successful exploitation allows attackers to perform cross-site scripting attacks.

oval:org.secpod.oval:def:41161
KB4022721 fixes non-security issues introduced in KB4022724

oval:org.secpod.oval:def:14820
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:14819
The host is installed with Internet Explorer 8, 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:14814
The host is installed with Internet Explorer 7, 8, 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:14815
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current us ...

oval:org.secpod.oval:def:14816
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:16494
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to use-after-free vulnerability. The flaw is present in Microsoft Internet Explorer 9 and 10, which fails to handle a crafted CSpliceTreeEngine::InsertSplice object in an HTML document. Successful exploitation allows remote ...

oval:org.secpod.oval:def:14298
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a cross-site scripting vulnerability. A flaw is present in the application, which fails to properly process a HTML webpage. Successful exploitation could allow attackers to inject arbitrary web script or HTML via ...

oval:org.secpod.oval:def:14291
The host is installed with Microsoft Internet Explorer 8 or 9 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service via a ...

oval:org.secpod.oval:def:14292
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service via a cra ...

oval:org.secpod.oval:def:14295
The host is installed with Microsoft Internet Explorer 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of servic ...

oval:org.secpod.oval:def:14296
The host is installed with Microsoft Internet Explorer 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service v ...

oval:org.secpod.oval:def:14293
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:14294
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service via ...

oval:org.secpod.oval:def:15399
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current use ...

oval:org.secpod.oval:def:15397
The host is installed with Internet Explorer 7, 8, 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the curre ...

oval:org.secpod.oval:def:15392
The host is missing a critical security update according to Microsoft bulletin, MS13-069. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:15395
The host is installed with Internet Explorer 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current user.

oval:org.secpod.oval:def:15396
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current use ...

oval:org.secpod.oval:def:15394
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current use ...

oval:org.secpod.oval:def:49156
The host is missing an important security update for KB4467701

oval:org.secpod.oval:def:41683
The host is missing an important security update KB4034665

oval:org.secpod.oval:def:41613
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:14288
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:14286
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service via a cra ...

oval:org.secpod.oval:def:14281
The host is missing a critical security update according to Microsoft security bulletin, MS13-055. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the application, which fails to properly handle crafted webpage. Successful exploitation could all ...

oval:org.secpod.oval:def:14284
The host is installed with Microsoft Internet Explorer 8 or 9 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service via a ...

oval:org.secpod.oval:def:14282
The host is installed with Microsoft Internet Explorer 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a web script. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of ser ...

oval:org.secpod.oval:def:14283
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly process a webpage. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service via ...

oval:org.secpod.oval:def:33257
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the contex ...

oval:org.secpod.oval:def:15400
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current use ...

oval:org.secpod.oval:def:15642
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15646
The host is installed with Microsoft Internet Explorer 8 or 9 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15401
The host is installed with Internet Explorer 8, 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current ...

oval:org.secpod.oval:def:15643
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15402
The host is installed with Internet Explorer 9 or 10 and is prone to memory corruption vulnerability. The flaw is present in the application, which fails to properly handle crafted webpage. Successful exploitation allows attackers to execute arbitrary code and gain the user rights as the current use ...

oval:org.secpod.oval:def:15644
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15651
The host is missing a critical security update according to Microsoft security bulletin, MS13-080. The update is required to fix multiple memory corruption vulnerabilities. The flaw are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to c ...

oval:org.secpod.oval:def:15649
The host is installed with Microsoft Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15647
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15648
The host is installed with Microsoft Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:39826
The host is installed with Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the JScript and VBScript engines render, which fails to properly handle objects in memory. Successful exploitation could allow the attackers to execute arbitrary code in the c ...

oval:org.secpod.oval:def:9294
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:8193
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to an InjectHTMLStream use-after-free vulnerability. A flaw is present in the application, which fails to handle a deleted object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:8194
Microsoft Internet Explorer 10 is installed

oval:org.secpod.oval:def:9284
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:16184
The host is installed with Microsoft Internet Explorer 10 or 11 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate permissions. Successful exploitation allows attackers to gain elevation of privilege.

oval:org.secpod.oval:def:16185
The host is installed with Microsoft Internet Explorer 7, 8, 9, 10 or 11 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to properly validate permissions. Successful exploitation allows attackers to gain elevation of privilege.

oval:org.secpod.oval:def:16186
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the c ...

oval:org.secpod.oval:def:15980
The host is missing a critical security update according to Microsoft security bulletin, MS13-088. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:15986
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15987
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15990
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15988
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15989
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. The flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15641
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:15650
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to handle crafted data. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:16189
The host is installed with Microsoft Internet Explorer 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:16187
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle an object in memory. Successful exploitation allows attackers to execute arbitrary code in the context of the c ...

oval:org.secpod.oval:def:17002
The host is missing a critical security update according to Microsoft security bulletin, MS14-012. The update is required to fix multiple memory corruption vulnerabilities.The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow ...

oval:org.secpod.oval:def:17001
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:17000
The host is installed with Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute ar ...

oval:org.secpod.oval:def:16777
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:16771
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16770
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16769
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16785
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to information disclosure vulnerability. A flaw is present in the application, which is caused when Internet Explorer does not properly enforce cross-domain policies. Successful exploitation allows attackers to view cont ...

oval:org.secpod.oval:def:16783
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16782
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a ...

oval:org.secpod.oval:def:16781
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16780
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:16995
The host is installed with Internet Explorer 6 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16993
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16757
The host is installed with VBScript engine 5.6, 5.7 or 5.8 or Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:16999
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute a ...

oval:org.secpod.oval:def:16997
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execute a ...

oval:org.secpod.oval:def:16996
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16990
The host is installed with Internet Explorer 6 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16762
The host is missing a critical security update according to Microsoft bulletin, MS14-010. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to execute arb ...

oval:org.secpod.oval:def:16767
The host is installed with Microsoft Internet Explorer 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or cause a de ...

oval:org.secpod.oval:def:16765
The host is installed with Microsoft Internet Explorer 8, 9, 10 or 11 and is prone to elevation of privilege vulnerability.. A flaw is present in the application, which fails to properly properly validate permissions. Successful exploitation allows attackers to bypass the Mandatory Integrity Control ...

oval:org.secpod.oval:def:16191
The host is missing a critical security update according to Microsoft bulletin, MS13-097. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly validate permissions and handle an object in memory. Successful exploitation allows atta ...

oval:org.secpod.oval:def:16984
The host is installed with Internet Explorer 6 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16986
The host is installed with Internet Explorer 9 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:16985
The host is installed with Internet Explorer 8 through 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user or execu ...

oval:org.secpod.oval:def:18542
The host is missing a critical security update according to Microsoft bulletin, MS14-029. The update is required to fix remote code execution vulnerability. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:18541
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:18540
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code ...

oval:org.secpod.oval:def:19812
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19814
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19815
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a TLS server certificate renegotiation vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19810
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19811
The host is installed with IE 7,8,9,10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19809
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19808
The host is missing a critical security update according to Microsoft security bulletin, MS14-035. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rig ...

oval:org.secpod.oval:def:19838
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19823
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19826
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19820
The host is installed with IE 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19821
The host is installed with IE 8,9,10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19822
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19816
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19817
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19819
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19835
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19836
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19837
The host is installed with IE 6,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19831
The host is installed with IE 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19832
The host is installed with IE 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19833
The host is installed with IE 7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19827
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19829
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:17584
The host is installed with Microsoft Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle the access of an object in memory. Successful exploitation allows attackers to execute arbitrary code or c ...

oval:org.secpod.oval:def:17583
The host is missing a critical security update according to Microsoft bulletin, MS14-021. The update is required to fix memory corruption vulnerability. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to exec ...

oval:org.secpod.oval:def:19867
The host is installed with IE 8,9,10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19865
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19860
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19862
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19848
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19841
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19842
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19844
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19840
The host is installed with IE 8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19839
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19856
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19857
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19854
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19855
The host is installed with IE 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19850
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19851
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:19849
The host is installed with IE 6,7,8,9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:20059
The host is installed with IE 9,10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:20798
The host is installed with Internet Explorer 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20796
The host is installed with Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20784
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20119
The host is installed with Internet Explorer 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20117
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20115
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20116
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20113
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20122
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20123
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20120
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20108
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20105
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20102
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20103
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a Extended Validation (EV) certificate security feature bypass vulnerability. A flaw is present in the application , which force to prevent the use of wildcard certificates. Successful exploitation could allow attackers t ...

oval:org.secpod.oval:def:20111
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20101
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20124
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20125
The host is missing a critical security update according to Microsoft bulletin, MS14-037. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:21389
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21390
The host is missing a critical security update according to Microsoft bulletin, MS14-056. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory or handle a crafted webpage. Successful exploitation could allo ...

oval:org.secpod.oval:def:21378
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:21379
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet Explore ...

oval:org.secpod.oval:def:21380
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet Exp ...

oval:org.secpod.oval:def:21388
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a ASLR bypass vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow an attacker to bypass the Address Space Layout Randomization (ASLR) security featur ...

oval:org.secpod.oval:def:21574
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21575
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21573
The host is missing a critical security update according to Microsoft bulletin, MS14-065. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory or to handle a crafted webpage. Successful exploitation could a ...

oval:org.secpod.oval:def:21376
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet E ...

oval:org.secpod.oval:def:21377
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to elevate privileges in affected versions of Internet E ...

oval:org.secpod.oval:def:21589
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21587
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a clipboard information disclosure vulnerability. A flaw is present in the application, which does not properly restrict access to the clipboard of a user who visits a website. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:21578
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21579
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21577
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to inform ...

oval:org.secpod.oval:def:21585
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful expl ...

oval:org.secpod.oval:def:21586
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful expl ...

oval:org.secpod.oval:def:21581
The host is installed with Internet Explorer 9 or 10 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to information in anot ...

oval:org.secpod.oval:def:21582
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to information ...

oval:org.secpod.oval:def:21050
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to detect anti-malware applications in use on a targe ...

oval:org.secpod.oval:def:21057
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21058
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21055
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21056
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21053
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21054
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21051
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21052
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21083
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21086
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21087
The host is missing a critical security update according to Microsoft bulletin, MS14-052. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory or handle a crafted webpage. Successful exploitation could allo ...

oval:org.secpod.oval:def:21084
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21085
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21071
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21072
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21070
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21077
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21075
The host is installed with Internet Explorer 6 through 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21076
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21073
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21074
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service.

oval:org.secpod.oval:def:21059
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21060
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21061
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21068
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21069
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21066
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21067
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21064
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21065
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21062
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21063
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service ...

oval:org.secpod.oval:def:21868
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an XSS filter bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. An attacker who successfully exploited this vulnerability could cause script code to run on another ...

oval:org.secpod.oval:def:21867
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an XSS filter bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. An attacker who successfully exploited this vulnerability could cause script code to run on another ...

oval:org.secpod.oval:def:21862
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21863
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:21871
The host is missing a critical security update according to Microsoft bulletin, MS14-080. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted website or crafted content. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:21857
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23508
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23507
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23506
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23505
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23504
The host is installed with Internet Explorer 6, 7, 8, 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23503
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23502
The host is installed with Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23509
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23500
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23789
The host is missing a critical security update according to Microsoft bulletin, MS15-018. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attackers to gai ...

oval:org.secpod.oval:def:23788
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to access information from one domain and ...

oval:org.secpod.oval:def:23787
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to access information from one domain and injec ...

oval:org.secpod.oval:def:23539
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a cross-domain information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow an attacker to gain access to inform ...

oval:org.secpod.oval:def:23538
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of spe ...

oval:org.secpod.oval:def:23537
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specif ...

oval:org.secpod.oval:def:23779
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23778
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23535
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful expl ...

oval:org.secpod.oval:def:23534
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions, potentially allowing script to be run with elevated privileges. Successful e ...

oval:org.secpod.oval:def:23786
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23784
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23783
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23529
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23527
The host is installed with Internet Explorer 8 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted website. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23525
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23533
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23518
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23517
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23515
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23514
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23513
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23512
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23522
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23521
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23520
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:23498
The host is missing a critical security update according to Microsoft bulletin, MS15-009. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a crafted website or objects in memory. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:24098
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which does not use the Address Space Layout Randomization (ASLR) security feature. Successful exploitation could allow attackers to bypass the Address ...

oval:org.secpod.oval:def:24090
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24095
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24096
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24097
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24088
The host is missing a critical security update according to Microsoft bulletin, MS15-032. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attackers to gai ...

oval:org.secpod.oval:def:24089
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user.

oval:org.secpod.oval:def:24315
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24316
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24317
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to elevate privileges ...

oval:org.secpod.oval:def:24318
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24314
The host is missing a critical security update according to Microsoft bulletin, MS15-043. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attackers to gai ...

oval:org.secpod.oval:def:24325
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:24326
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a information disclosure vulnerability. A flaw is present in the application, which does not properly restrict access to the clipboard of a user who visits a website. Successful exploitation could allow attackers to colle ...

oval:org.secpod.oval:def:24327
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:24328
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24331
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user ...

oval:org.secpod.oval:def:24334
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:25374
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25375
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25376
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25377
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25378
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25379
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25390
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25391
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25392
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25393
The host is installed with Internet Explorer 10 or 11 and is prone to a jscript9 memory corruption vulnerability. A flaw is present in the application, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current us ...

oval:org.secpod.oval:def:25385
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25386
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25387
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow malicious script to run in the wrong security context, leading t ...

oval:org.secpod.oval:def:25388
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly handle cached image information. Successful exploitation could allow attackers to gain access to information about the us ...

oval:org.secpod.oval:def:25389
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user ...

oval:org.secpod.oval:def:25380
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly handle requests for module resources. Successful exploitation could allow attackers to detect the existence of spec ...

oval:org.secpod.oval:def:25381
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to handle the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability cou ...

oval:org.secpod.oval:def:25382
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25383
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to gain access to information in another domain ...

oval:org.secpod.oval:def:25384
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:25401
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to an elevation of privilege Vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. An attacker who successfully exploited the vulnerability could elevate ...

oval:org.secpod.oval:def:25403
The host is missing a critical security update according to Microsoft security bulletin, MS15-065. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:26511
The host is installed with Internet Explorer 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current ...

oval:org.secpod.oval:def:26514
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:25833
The host is installed with Internet Explorer 9 or 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user ...

oval:org.secpod.oval:def:25834
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current ...

oval:org.secpod.oval:def:25835
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current ...

oval:org.secpod.oval:def:25826
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:25828
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current use ...

oval:org.secpod.oval:def:25829
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curre ...

oval:org.secpod.oval:def:25830
The host is installed with Internet Explorer 10 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to properly use ASLR security feature. Successful exploitation could allow attackers to bypass the Address Space Layout Randomization.

oval:org.secpod.oval:def:26515
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26518
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the currently ...

oval:org.secpod.oval:def:26517
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the currently ...

oval:org.secpod.oval:def:31743
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. An attacker who successfully exploited this vulnerability could elevate privileges in affected vers ...

oval:org.secpod.oval:def:31733
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:32903
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code in the con ...

oval:org.secpod.oval:def:32905
The host is installed with Internet Explorer 10 or 11 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to properly handle inputs before loading dynamic link library (DLL) files. Successfully exploitation allows remote attackers to take control ...

oval:org.secpod.oval:def:33249
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in t ...

oval:org.secpod.oval:def:33807
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in the ...

oval:org.secpod.oval:def:38310
The host is installed with Internet Explorer 9, 10 or 11 is prone to an information disclosure vulnerability. A flaw is present in the hyperlink object library, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a tar ...

oval:org.secpod.oval:def:38312
The host is installed with Internet Explorer 10, 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a target system.

oval:org.secpod.oval:def:20801
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20802
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20800
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20797
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20795
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20786
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20785
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20793
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20794
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20791
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20792
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20779
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20777
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20778
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20776
The host is missing a critical security update according to Microsoft bulletin, MS14-051. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which fails to properly access objects in memory. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:20783
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:20780
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application , which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:41616
The host is missing a critical security update KB4034733

oval:org.secpod.oval:def:40974
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.In a web-based attack scenario, an attacker could host a s ...

oval:org.secpod.oval:def:41269
The host is missing a low severity security update KB4025252

oval:org.secpod.oval:def:42027
The host is missing a critical security update 4036586

oval:org.secpod.oval:def:42743
The host is missing a moderate severity security update KB4048959

oval:org.secpod.oval:def:42744
The host is missing a moderate severity security update KB4047206

oval:org.secpod.oval:def:42352
The host is missing a moderate severity security update KB4040685

oval:org.secpod.oval:def:42357
The host is missing an important security update KB4041690

oval:org.secpod.oval:def:43899
The host is missing a low severity security update for KB4074736

oval:org.secpod.oval:def:49776
The host is missing a critical security update 4470199

oval:org.secpod.oval:def:49160
The host is missing an important security update 4466536

oval:org.secpod.oval:def:50752
The host is missing an important security update for KB4487025

oval:org.secpod.oval:def:54759
The host is missing an important security update 4498206

oval:org.secpod.oval:def:57356
The host is missing a critical security update 4507434

oval:org.secpod.oval:def:57969
The host is missing a critical security update 4511872

oval:org.secpod.oval:def:61347
The host is missing a low severity security update for KB4537814

oval:org.secpod.oval:def:61346
The host is missing a critical security update for KB4537767

oval:org.secpod.oval:def:60675
The host is missing a moderate severity security update for KB4534283

oval:org.secpod.oval:def:60620
The host is missing a critical security update for KB4534251

oval:org.secpod.oval:def:46913
Cisco WebEx ActiveX Plugin for Internet Explorer is installed

oval:org.secpod.oval:def:55435
The host is missing an important security update for KB4503285

oval:org.secpod.oval:def:55453
The host is missing a critical security update 4503259

oval:org.secpod.oval:def:30024
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to run script with elevated privi ...

oval:org.secpod.oval:def:30020
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:54218
The host is missing a critical security update 4493435

oval:org.secpod.oval:def:54749
The host is missing an important security update for KB4499171

oval:org.secpod.oval:def:54194
The host is missing an important security update for KB4493451

oval:org.secpod.oval:def:43894
The host is missing a critical security update for KB4074593

oval:org.secpod.oval:def:35931
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a security feature bypass vulnerability. A flaw is present in Internet Explorer, which improperly handles URLs validation process in IE for restricted ports. Successful exploitation could allow attackers to trick a user to visi ...

oval:org.secpod.oval:def:37479
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:44639
The host is missing an important security update for KB4089187

oval:org.secpod.oval:def:44652
The host is missing an important security update for KB4088877

oval:org.secpod.oval:def:45014
The host is missing a critical security update for KB4093123

oval:org.secpod.oval:def:45012
The host is missing a moderate severity security update for KB4092946

oval:org.secpod.oval:def:45420
The host is missing a moderate seveirty security update 4103768

oval:org.secpod.oval:def:46417
The host is missing a critical security update for KB4339093

oval:org.secpod.oval:def:46416
The host is missing an important security update for KB4338830

oval:org.secpod.oval:def:46041
The host is missing a moderate severity security update for KB4230450

oval:org.secpod.oval:def:46049
The host is missing a critical security update for KB4284855

oval:org.secpod.oval:def:47160
The host is missing a moderate severity security update for KB4343205

oval:org.secpod.oval:def:47171
The host is missing an important security update for KB4343901

oval:org.secpod.oval:def:47483
The host is missing a critical security update 4457426

oval:org.secpod.oval:def:47493
The host is missing a critical security update for KB4457135

oval:org.secpod.oval:def:50003
The host is missing a critical security update for KB4483187

oval:org.secpod.oval:def:50140
The host is missing an important security update for KB4480975

oval:org.secpod.oval:def:50794
The host is missing a critical security update 4486474

oval:org.secpod.oval:def:58539
The host is missing a critical security update 4516046

oval:org.secpod.oval:def:58519
The host is missing an important security update for KB4516055

oval:org.secpod.oval:def:58756
The host is missing a critical security update 4522007

oval:org.secpod.oval:def:59911
The host is missing a low severity security update for KB4530691

oval:org.secpod.oval:def:59848
The host is missing an important security update for KB4530677

oval:org.secpod.oval:def:50127
The host is missing an important security update 4480965

oval:org.secpod.oval:def:51421
The host is missing an critical security update for KB4489891

oval:org.secpod.oval:def:58969
The host is missing an important security update for KB4520007

oval:org.secpod.oval:def:58986
The host is missing a critical security update 4519974

oval:org.secpod.oval:def:14824
The host is installed with Internet Explorer 7, 8, 9 or 10 and is prone to elevation of privilege vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to elevate the privileges of a process that is launched ...

oval:org.secpod.oval:def:14825
The host is missing a critical security update according to Microsoft bulletin, MS13-059. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly access an object in memory. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:9711
The host is missing a critical security update according to Microsoft bulletin, MS13-012 and is prone to multiple use after free vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9715
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to a CCaret use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9717
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to a GetMarkupPtr use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9718
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9720
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9713
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9712
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to an onresize use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9714
The host is installed with Internet Explorer 6,7,8,9 or 10 and is prone to a CMarkupBehaviorContext use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9290
The host is installed with Internet Explorer 9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9297
The host is missing a critical security update according to Microsoft security bulletin, MS13-009. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:9282
The host is missing a critical security update according to Microsoft security bulletin, MS13-010. The update is required to fix remote code execution vulnerability. A flaw is present in the microsoft implementation of Vector Markup Language, which fails to handle a specially crafted webpage. Succes ...

oval:org.secpod.oval:def:9283
The host is installed with Internet Explorer 6 or 7 or 8 or 9 or 10 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to handle a specially crafted webpage. Successful exploitation could allow an attacker to gain the same user rights as the current us ...

oval:org.secpod.oval:def:9287
The host is installed with Internet Explorer 7, 8, 9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:9289
The host is installed with Internet Explorer 9 or 10 and is prone to an use after free vulnerability. A flaw is present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:8197
The host is missing a critical security update according to Microsoft security bulletin MS12-077. The update is required to fix multiple use-after-free vulnerabilities. The flaws are present in the application, which fails to handle a deleted object. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:8195
The host is installed with Internet Explorer 9 and is prone to an CMarkup use-after-free vulnerability. A flaw is present in the application, which fails to handle a deleted object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:8196
The host is installed with Internet Explorer 9 or 10 and is prone to an improper ref counting use-after-free vulnerability. A flaw is present in the application, which fails to handle a deleted or improperly initialized object. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:80007
The host is missing a critical security update for KB5014010

oval:org.secpod.oval:def:80006
The host is missing a critical security update for KB5014006

oval:org.secpod.oval:def:41240
The host is missing an important security update KB4025331

oval:org.secpod.oval:def:39818
The host is missing an important security update KB4015551

oval:org.secpod.oval:def:45437
The host is missing an important security update 4103726

oval:org.secpod.oval:def:43422
The host is missing a critical security update 4056568

oval:org.secpod.oval:def:59721
The host is missing a critical security update for KB4525246

oval:org.secpod.oval:def:57953
The host is missing an important security update for KB4512518

oval:org.secpod.oval:def:57334
The host is missing an important security update for KB4507462

oval:org.secpod.oval:def:24876
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24877
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24878
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:24879
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24880
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24881
The host is installed with Internet Explorer 10 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24883
The host is missing a critical security update according to Microsoft security bulletin, MS15-066. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:24866
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24867
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24868
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24869
The host is installed with Internet Explorer 10 or 11 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24870
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:24859
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24860
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24861
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24862
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:24863
The host is installed with Internet Explorer 6, 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curren ...

oval:org.secpod.oval:def:25888
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current u ...

oval:org.secpod.oval:def:25889
The host is missing a critical security update according to Microsoft security bulletin, MS15-093. The update is required to fix a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:25836
The host is missing a critical security update according to Microsoft security bulletin, MS15-079. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted data. Successful exploitation could allow attackers to execute a ...

oval:org.secpod.oval:def:25823
The host is installed with Microsoft Excel 2007, 2010, 2013, Powerpoint 2007, 2010, 2013, Visio 2007, 2010, 2013, Word 2007, 2010, 2013, Internet Explorer 7, 8, 9, 10 or 11, Microsoft Windows Server 2008, 2008 R2, 2012, 2012 R2, Windows Vista, 7, 8, 8.1 or 10 and is prone to an unsafe command line p ...

oval:org.secpod.oval:def:25824
The host is installed with Internet Explorer 7, 8, 9, 10, 11 or Microsoft Edge on Microsoft Windows 10 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle crafted data. Successful exploitation could allow attackers to execute arbitr ...

oval:org.secpod.oval:def:25825
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the application, which fails to properly use ASLR security feature. Successful exploitation could allow attackers to bypass the Address Space Layout Randomization.

oval:org.secpod.oval:def:25827
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an edge memory corruption vulnerability. A flaw is present in the application, which fails to properly access an object in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the ...

oval:org.secpod.oval:def:26523
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26522
The host is missing a critical security update according to Microsoft security bulletin, MS15-094. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:26525
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in t ...

oval:org.secpod.oval:def:26524
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:26509
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26508
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26510
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the curr ...

oval:org.secpod.oval:def:26512
The host is installed with Internet Explorer 10 or 11 and is prone to a tampering vulnerability. A flaw is present in the application, which fails to properly handle a file with an improper flag that in turn permits a file operation. Successful exploitation could allow attackers to bypass certain se ...

oval:org.secpod.oval:def:26513
The host is installed with Microsoft Edge on Microsoft Windows 10 or Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. Successful exploitation could allow attackers to execute arbit ...

oval:org.secpod.oval:def:30028
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly discloses the contents of its memory. Successful exploitation could provide an attacker with information to further compromise the ...

oval:org.secpod.oval:def:30026
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly validate permissions under specific conditions. Successful exploitation could allow attackers to run script with elevated ...

oval:org.secpod.oval:def:30021
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30019
The host is missing a critical security update according to Microsoft bulletin, MS15-106. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities ...

oval:org.secpod.oval:def:30998
The host is installed with Microsoft Edge, Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user right ...

oval:org.secpod.oval:def:30999
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current ...

oval:org.secpod.oval:def:30990
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a scripting engine memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same use ...

oval:org.secpod.oval:def:30985
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30986
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30987
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30988
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the c ...

oval:org.secpod.oval:def:30982
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30983
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30984
The host is installed with Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:30989
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the c ...

oval:org.secpod.oval:def:31007
The host is missing a critical security update according to Microsoft security bulletin, MS15-112. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to exec ...

oval:org.secpod.oval:def:31003
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which discloses the contents of its memory. An attacker who successfully exploited this vulnerability could provide the attacker with information to ...

oval:org.secpod.oval:def:31004
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to an ASLR Bypass vulnerability. A flaw is present in the application, which fails to use the Address Space Layout Randomization (ASLR) security feature. An attacker who successfully exploited it could bypass the A ...

oval:org.secpod.oval:def:31000
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the current ...

oval:org.secpod.oval:def:31001
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the curr ...

oval:org.secpod.oval:def:31002
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user ri ...

oval:org.secpod.oval:def:31751
The host is missing a critical security update according to Microsoft security bulletin, MS15-124. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle a specially crafted webpage. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:31736
The host is installed with Microsoft Edge, Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user right ...

oval:org.secpod.oval:def:31731
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user ri ...

oval:org.secpod.oval:def:31737
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the curr ...

oval:org.secpod.oval:def:31720
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which fails to properly filter HTTP response data. An attacker who successfully exploited the vulnerabilities could cause script to run on another user ...

oval:org.secpod.oval:def:31721
The host is installed with Microsoft Edge, Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user ...

oval:org.secpod.oval:def:31719
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a XSS filter bypass vulnerability. A flaw is present in the application, which fails to properly filter HTTP response data. An attacker who successfully exploited the vulnerabilities could cause script to run on another user ...

oval:org.secpod.oval:def:31716
The host is installed with Microsoft Edge, Internet Explorer 7, 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same u ...

oval:org.secpod.oval:def:31717
The host is installed with Microsoft Edge, Internet Explorer 7, 8, 9, 10 or 11 and is prone to an ASLR bypass vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited it could bypass the Address Space Layout Randomi ...

oval:org.secpod.oval:def:31718
The host is installed with Internet Explorer 8, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the c ...

oval:org.secpod.oval:def:32590
The host is missing a critical security update according to Microsoft security bulletin, MS16-001. The update is required to fix an information disclosure vulnerability. A flaw is present in the application, which fails to handle a crafted web page discloses the contents of its memory. Successful ex ...

oval:org.secpod.oval:def:32593
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly access objects in memory. An attacker who successfully exploited these vulnerabilities could gain the same user rights as th ...

oval:org.secpod.oval:def:32895
The host is missing a critical security update according to Microsoft security bulletin, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execu ...

oval:org.secpod.oval:def:32898
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code i ...

oval:org.secpod.oval:def:32897
The host is missing a critical security update according to Microsoft security bulletin, MS16-009. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle objects in memory. Successful exploitation could allow attackers to corr ...

oval:org.secpod.oval:def:32892
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32891
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32894
The host is missing a critical update according to Adobe advisory, APSB16-04. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32893
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to properly handl ...

oval:org.secpod.oval:def:32890
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32889
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32888
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32885
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32884
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32887
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32886
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32881
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32880
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32883
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32882
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32878
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32877
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32879
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:32874
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32873
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32876
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32875
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32872
The host is installed with Adobe Flash Player before 18.0.0.329, 19.x, 20.x before 20.0.0.306, Adobe AIR before 20.0.0.260, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:32911
The host is installed with Internet Explorer 9, 10 or 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted website or improperly accesses objects in memory. An attacker who successfully exploited this vulnerabilit ...

oval:org.secpod.oval:def:32912
The host is installed with Internet Explorer 9, 10 or 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle crafted website or improperly accesses objects in memory. An attacker who successfully exploited this vulnerabilit ...

oval:org.secpod.oval:def:32900
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle cross-domain policies. Successfully exploitation allows remote attackers to access information from one domain and inj ...

oval:org.secpod.oval:def:32902
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code i ...

oval:org.secpod.oval:def:32901
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a elevation of privilege vulnerability. A flaw is present in the application, which fails to properly handle cross-domain policies. Successfully exploitation allows remote attackers to access information from one domain and inj ...

oval:org.secpod.oval:def:32908
The host is installed with Internet Explorer 9, 10 or 11 or Microsoft Edge and is prone to a spoofing vulnerability. A flaw is present in the application, which fails to properly parse HTTP responses. An attacker who successfully exploited this vulnerability could trick a user by redirecting them to ...

oval:org.secpod.oval:def:32909
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could corrupt memory, execute arbitrary code i ...

oval:org.secpod.oval:def:32904
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which fails to properly handle Hyperlink Object Library. Successfully exploitation allows remote attackers to obtain information to further compromi ...

oval:org.secpod.oval:def:33260
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arb ...

oval:org.secpod.oval:def:33255
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in t ...

oval:org.secpod.oval:def:33251
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arb ...

oval:org.secpod.oval:def:33250
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitrary code in t ...

oval:org.secpod.oval:def:33252
The host is installed with Microsoft Edge, Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arbitr ...

oval:org.secpod.oval:def:33241
The host is missing a critical security update according to Microsoft security bulletin, MS16-023. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt me ...

oval:org.secpod.oval:def:33292
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33310
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33311
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33307
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33306
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33309
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33308
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33303
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33305
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to properly hand ...

oval:org.secpod.oval:def:33304
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fail to properly handle ...

oval:org.secpod.oval:def:33300
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33320
The host is missing a critical update according to Adobe advisory, MS16-036. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle unknown vectors. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:33318
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33317
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33316
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33813
The host is missing a critical security update according to Microsoft security bulletin, MS16-037. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt me ...

oval:org.secpod.oval:def:33811
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successfully exploitation can corrupt memory in such a way that an attacker could execute arb ...

oval:org.secpod.oval:def:33808
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which does not properly handle JavaScript. Successfully exploitation allow an attacker to detect specific files on the user's computer, In web-based ...

oval:org.secpod.oval:def:33299
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33298
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:33297
The host is installed with Adobe Flash Player before 18.0.0.333, 19.x, 20.x before 21.0.0.182, Adobe AIR before 21.0.0.176, Internet Explorer 10, Internet Explorer 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly ha ...

oval:org.secpod.oval:def:34341
The host is installed with Microsoft Edge, Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly accesses objects in memory. Successful exploitation can corrupt memory in such a way that an attacker could execute arbit ...

oval:org.secpod.oval:def:34340
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly handle objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, If the current ...

oval:org.secpod.oval:def:34338
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the application, which improperly handles JScript and VBScript engines render when handling objects in memory in Internet Explorer. Successful exploitatio ...

oval:org.secpod.oval:def:34337
The host is installed with Internet Explorer 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the application, which improperly handle file access permissions. Successful exploitation could allow an attacker to disclose the contents of arbitrary files on the use ...

oval:org.secpod.oval:def:34333
The host is missing an critical security update according to Microsoft security bulletin, MS16-051. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which improperly accesses objects in memory. Successful exploitation can corrupt memory in such a way ...

oval:org.secpod.oval:def:35672
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35673
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35670
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35671
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35669
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35667
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35668
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35665
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35666
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35663
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35664
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35661
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35662
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35660
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35658
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a directory traversal vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35659
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35656
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35657
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a same-origin-policy bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers lead to informati ...

oval:org.secpod.oval:def:35654
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35655
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35652
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35653
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a heap based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code exe ...

oval:org.secpod.oval:def:35650
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35651
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35649
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35647
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35648
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35645
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35646
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35643
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35644
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35641
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35642
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35629
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user righ ...

oval:org.secpod.oval:def:35627
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user righ ...

oval:org.secpod.oval:def:35628
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user righ ...

oval:org.secpod.oval:def:35625
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35626
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35624
The host is installed with Internet Explorer 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights a ...

oval:org.secpod.oval:def:35621
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a XSS filter vulnerability. A flaw is present in the application, which improperly validate JavaScript under specific conditions in Internet Explorer. Successful exploitation allow attackers to run arbitrary code with medium-in ...

oval:org.secpod.oval:def:35622
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights as the current ...

oval:org.secpod.oval:def:35925
The host is missing a critical security update according to Microsoft bulletin, MS16-084. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:35920
The host is missing a critical security update according to Microsoft security bulletin, MS16-093. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to execute arbitrar ...

oval:org.secpod.oval:def:35916
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35917
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35918
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35900
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35901
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a memory leak vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation all ...

oval:org.secpod.oval:def:35935
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user o ...

oval:org.secpod.oval:def:35936
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a spoofing vulnerability. A flaw is present in microsoft browser, which fails to properly parse HTTP content. Successful exploitation could allow attackers to gain the same user rights as the current user, if th ...

oval:org.secpod.oval:def:35933
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user o ...

oval:org.secpod.oval:def:35934
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user o ...

oval:org.secpod.oval:def:35932
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user or c ...

oval:org.secpod.oval:def:35682
The host is missing a critical update according to Microsoft security bulletin, MS16-083. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause unspecif ...

oval:org.secpod.oval:def:35678
The host is installed with Microsoft Edge, IE10 or IE11 with Adobe Flash Player plugin before 22.0.0.192 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35676
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35677
The host is installed with Microsoft Edge, IE10 or IE11 with Adobe Flash Player plugin before 22.0.0.192 and is prone to an unspecified vulnerability. A flaw is present in the applications, which fail to handle via unknown vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35674
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35675
The host is installed with Adobe Flash Player before 18.0.0.360 or 19.x through 21.x before 22.0.0.192 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allow attackers to have code execution.

oval:org.secpod.oval:def:35898
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35899
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35896
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35897
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35894
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35895
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35892
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35893
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35891
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35883
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35880
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35877
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35874
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35872
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35873
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35870
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35871
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35869
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35868
The host is installed with Adobe Flash Player before 18.0.0.366 or 19.x through 21.x before 22.0.0.209 or Microsoft IE10 or IE11 or microsoft edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation ...

oval:org.secpod.oval:def:35944
The host is installed with Internet Explorer 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to obtain information to fu ...

oval:org.secpod.oval:def:35945
The host is installed with Vbscript 5.7, Internet Explorer 7, 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in VBScript engine, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to corrupt memory, execute ...

oval:org.secpod.oval:def:35942
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of th ...

oval:org.secpod.oval:def:35943
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights a ...

oval:org.secpod.oval:def:35938
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in microsoft browser XSS filter, which fails to properly validate content under specific conditions. Successful exploitation could allow attackers to ru ...

oval:org.secpod.oval:def:35939
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in applications, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to gain the same user rights a ...

oval:org.secpod.oval:def:9175
The host is missing a security update according to Microsoft advisory, 2755801. The update is required to fix a cross site scripting vulnerability in Adobe Flash Player when installed with Internet Explorer 10. A flaw is present in the application, which fails to handle crafted data. Successful expl ...

oval:org.secpod.oval:def:36735
The host is missing a critical security update according to Microsoft bulletin, MS16-095. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:36734
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:36733
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:36732
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:36730
The host is installed with Internet Explorer 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise the user's syst ...

oval:org.secpod.oval:def:36729
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of th ...

oval:org.secpod.oval:def:37043
The host is missing a critical update according to Microsoft security bulletin, MS16-117. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code e ...

oval:org.secpod.oval:def:37041
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37040
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37033
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37032
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37031
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37030
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37039
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37038
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37037
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37036
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37035
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37034
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37022
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37021
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37020
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37029
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37028
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37027
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37026
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37025
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37024
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37023
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37019
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37018
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:37017
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37016
The host is installed with Adobe Flash Player before 18.0.0.375 or 19.x through 22.x before 23.0.0.162 or IE10, IE 11 or Microsoft edge and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allo ...

oval:org.secpod.oval:def:37065
The host is installed with Internet Explorer 9, 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:37064
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current us ...

oval:org.secpod.oval:def:37063
The host is installed with Internet Explorer 10, 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, ...

oval:org.secpod.oval:def:37062
The host is installed with Internet Explorer 10, 11 and is prone to an elevation of privilege vulnerability. A flaw is present in Internet Explorer, which fails to handle a check which allow sandbox escape. Successful exploitation could use the sandbox escape to elevate privileges on an affected sys ...

oval:org.secpod.oval:def:37068
The host is installed with Internet Explorer 9, 10, 11 and is prone to a security feature bypass vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could entice users into clicking a link that directs them to the attacker's site ...

oval:org.secpod.oval:def:37067
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could obtain information to further compromise a target system ...

oval:org.secpod.oval:def:37478
The host is installed with Internet Explorer 9, 10, 11 or edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the ...

oval:org.secpod.oval:def:37476
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the Internet Messaging API, which fails to properly handle objects in memory. Successful exploitation could allow the attacker to test for the presence of files on d ...

oval:org.secpod.oval:def:37475
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to detect specific files on the user's co ...

oval:org.secpod.oval:def:37462
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37461
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37460
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37467
The host is missing a critical update according to Microsoft security bulletin, MS16-127. The update is required to fix multiple vulnerabilities. The flaws are present applications, which fail to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:37466
The host is installed with IE10, IE 11 or Microsoft Edge and is prone to a remot code execution vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37465
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to code ...

oval:org.secpod.oval:def:37464
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37463
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37459
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37458
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37457
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37456
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37455
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to cod ...

oval:org.secpod.oval:def:37454
The host is installed with Adobe Flash Player before 18.0.0.382 or 19.x through 22.x before 23.0.0.185 or IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present applications, which fail to handle unspecified vectors. Successful exploitation could lead to c ...

oval:org.secpod.oval:def:37483
The host is installed with Internet Explorer 10, 11 or Microsoft Edge and is prone to an elevation of privilege vulnerability. A flaw is present in the applications, which fails to properly secure private namespace. Successful exploitation could allow attackers to gain elevated permissions on the na ...

oval:org.secpod.oval:def:37482
The host is installed with Internet Explorer 10, 11 or Microsoft Edge and is prone to an elevation of privilege vulnerability. A flaw is present in the applications, which fails to properly secure private namespace. Successful exploitation could allow attackers to gain elevated permissions on the na ...

oval:org.secpod.oval:def:37481
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the curre ...

oval:org.secpod.oval:def:37480
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the curre ...

oval:org.secpod.oval:def:37488
The host is missing a critical security update according to Microsoft bulletin, MS16-118. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:37485
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which leaves credential data in memory. Successful exploitation could allow attackers to harvest credentials from a memory dump of the browser pro ...

oval:org.secpod.oval:def:37907
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37906
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37905
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37904
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37903
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37902
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37901
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37900
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:37946
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise th ...

oval:org.secpod.oval:def:37945
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise th ...

oval:org.secpod.oval:def:37944
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:37943
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:37942
The host is installed with Internet Explorer 9, 10, 11 or Microsoft edge and is prone to an information disclosure vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further comprom ...

oval:org.secpod.oval:def:37941
The host is installed with Internet Explorer 10, 11 or Microsoft edge and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise the u ...

oval:org.secpod.oval:def:37860
The host is missing a critical update according to Microsoft security bulletin, MS16-128. The update is required to fix an use-after-free vulnerability. A flaw is present application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to crash the service ...

oval:org.secpod.oval:def:37858
The host is installed with Adobe Flash Player before 23.0.0.205 or IE10, IE 11, Microsoft Edge or Google Chrome 54.0.2840.71 or before and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead ...

oval:org.secpod.oval:def:37899
The host is installed with Adobe Flash Player before 23.0.0.207 or IE10, IE 11, Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38311
The host is installed with Internet Explorer 9, 10, 11 or Edge and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a targe ...

oval:org.secpod.oval:def:38314
The host is missing a critical security update according to Microsoft bulletin, MS16-144. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:38307
The host is installed with Internet Explorer 10, 11 or edge and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fails to properly apply same origin policy for scripts running inside Web Workers. Successful exploitation allow attackers to trick a user ...

oval:org.secpod.oval:def:38308
The host is installed with Internet Explorer 9, 10 or 11 is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current us ...

oval:org.secpod.oval:def:38309
The host is installed with Internet Explorer 9, 10, 11 or edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the ...

oval:org.secpod.oval:def:37958
The host is missing a critical security update according to Microsoft bulletin, MS16-142. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:38630
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38631
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38634
The host is missing an important update according to Microsoft bulletin, MS17-003. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:38626
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38627
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38628
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38629
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:38620
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38621
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38622
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a heap buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vu ...

oval:org.secpod.oval:def:38623
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38624
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38625
The host is installed with Adobe Flash Player before 24.0.0.194 or Flash Player plugin in IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulne ...

oval:org.secpod.oval:def:38288
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38280
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38281
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38282
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38283
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38284
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38285
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38286
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38287
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38277
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38278
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38279
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38272
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38273
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38274
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38275
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38276
The host is installed with Adobe Flash Player before 24.0.0.186, IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:38290
The host is missing a critical update according to Microsoft security bulletin, MS16-154. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code ex ...

oval:org.secpod.oval:def:39293
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39294
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39295
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39296
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a random number generator vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the ...

oval:org.secpod.oval:def:39297
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39298
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39299
The host is installed with Adobe Flash Player before 25.0.0.127, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39413
The host is missing a critical security update according to Microsoft bulletin, MS17-006. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ex ...

oval:org.secpod.oval:def:39301
The host is missing an important update according to Microsoft bulletin, MS17-023. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code execution ...

oval:org.secpod.oval:def:39455
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromise a target syst ...

oval:org.secpod.oval:def:39456
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39457
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39459
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an information disclosure vulnerability. A flaw is present in the Internet Messaging API, which fails to properly handle objects in memory. Successful exploitation could allow the attackers to obtain information to further comp ...

oval:org.secpod.oval:def:39452
The host is installed with Internet Explorer 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39453
The host is installed with Internet Explorer 9, 10 or 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:39449
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to obtain information to further compromi ...

oval:org.secpod.oval:def:39790
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39792
The host is missing a critical security update KB4018483. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:39784
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39785
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39786
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulner ...

oval:org.secpod.oval:def:39787
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39788
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39789
The host is installed with Adobe Flash Player before 25.0.0.148, Flash Player plugin in IE 11, IE 10 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. An attacker who successfully exploited the vulnerab ...

oval:org.secpod.oval:def:39828
The host is installed with Internet Explorer 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, which does not properly enforce cross-domain policies. Successful exploitation could allow attackers to access information from one domain and inject i ...

oval:org.secpod.oval:def:40491
The host is installed with Internet Explorer 9, 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40492
The host is installed with Internet Explorer 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40493
The host is installed with Internet Explorer 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the current user.

oval:org.secpod.oval:def:40458
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40459
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40457
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40461
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40462
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40460
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40465
The host is missing a critical security update KB4020821. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:40463
The host is installed with Adobe Flash Player before 25.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40476
The host is installed with Internet Explorer 9, 10, 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which improperly handles objects in memory. Successful exploitation could allow attackers to execute arbitrary code in the context of the ...

oval:org.secpod.oval:def:40869
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40868
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40872
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40873
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40870
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40871
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40876
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40874
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40875
The host is installed with Adobe Flash Player before 26.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to code execution.

oval:org.secpod.oval:def:40878
The host is missing a critical security update KB4022730. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:41180
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41184
The host is missing a critical security update KB4025376. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:41181
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code exec ...

oval:org.secpod.oval:def:41182
The host is installed with Adobe Flash Player before 26.0.0.137 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory address d ...

oval:org.secpod.oval:def:40975
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:40973
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:40977
An information disclosure vulnerability exists when affected Microsoft scripting enginesdo not properly handle objects in memory. The vulnerability could allow an attacker to detect specific files on the user's computer. In a web-based attack scenario, an attacker could host a website that is used t ...

oval:org.secpod.oval:def:40978
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.In a web-based attack scenario, an attacker could host a s ...

oval:org.secpod.oval:def:41981
A remote code execution vulnerability exists in the way that Microsoft browser JavaScript engines render content when handling objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based att ...

oval:org.secpod.oval:def:41959
A spoofing vulnerability exists when Internet Explorer improperly handles specific HTML content. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was visiting a legitimate website. The specially crafted website could either spoof content or se ...

oval:org.secpod.oval:def:41957
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41956
The host is installed with Adobe Flash Player before 27.0.0.130 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to memory corru ...

oval:org.secpod.oval:def:41961
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based attack scenario, an attacker could host a ...

oval:org.secpod.oval:def:41960
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. In a web-based attack scenario, an attacker could host a ...

oval:org.secpod.oval:def:41610
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41614
A remote code execution vulnerability exists when Microsoft browsers improperly access objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabili ...

oval:org.secpod.oval:def:41611
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41612
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41603
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a security bypass vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disclo ...

oval:org.secpod.oval:def:41606
The host is missing a critical security update KB4034662. This security update resolves vulnerabilities in Microsoft IE10, IE11 and Edge that could allow remote code execution.

oval:org.secpod.oval:def:41604
The host is installed with Adobe Flash Player before 26.0.0.151 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to remote code executi ...

oval:org.secpod.oval:def:41264
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41265
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41263
A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully ...

oval:org.secpod.oval:def:41266
A remote code execution vulnerability exists in the way that the VBScript engine, when rendered in Internet Explorer, handles objects in memory. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer ...

oval:org.secpod.oval:def:42687
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an att ...

oval:org.secpod.oval:def:42689
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:42691
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:42698
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:42299
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:42297
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an attac ...

oval:org.secpod.oval:def:42312
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:42703
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:42702
An information disclosure vulnerability exists when Internet Explorer improperly handles page content, which could allow an attacker to detect the navigation of the user leaving a maliciously crafted page. To exploit the vulnerability, in a web-based attack scenario, an attacker could host a specia ...

oval:org.secpod.oval:def:42701
An information disclosure vulnerability exists when Internet Explorer improperly handles page content, which could allow an attacker to detect the navigation of the user leaving a maliciously crafted page. To exploit the vulnerability, in a web-based attack scenario, an attacker could host a specia ...

oval:org.secpod.oval:def:42705
remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:42710
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:42801
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42800
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:43160
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43161
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43179
The host is installed with Adobe Flash Player before 28.0.0.126 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a business logic error vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Unintended re ...

oval:org.secpod.oval:def:43181
The host is missing a critical update according to Adobe advisory, ADV170022. The update is required to fix a business logic error vulnerability. A flaw are present in the application, which fails to properly handle unknown vectors. Successful exploitation could lead to Unintended reset of global se ...

oval:org.secpod.oval:def:43378
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43384
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43144
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:43143
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43149
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43147
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43152
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43151
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43155
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:43154
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:42798
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:42797
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could le ...

oval:org.secpod.oval:def:42799
The host is installed with Adobe Flash Player before 27.0.0.183 and earlier versions, flash plugin for IE10, IE 11, Microsoft Edge or Google Chrome before 65.0.3325.146 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Su ...

oval:org.secpod.oval:def:43841
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:43847
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:43805
The host is installed with Adobe Flash Player 28.0.0.137 or earlier and is prone to an use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows an attacker to take control of the affected system.

oval:org.secpod.oval:def:44574
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenari ...

oval:org.secpod.oval:def:44575
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:44571
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44572
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an att ...

oval:org.secpod.oval:def:44581
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44636
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Type Confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:44635
The host is installed with Adobe Flash Player before 29.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Use After Free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to Remote Code Executi ...

oval:org.secpod.oval:def:45340
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:45341
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:45355
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the users computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object w ...

oval:org.secpod.oval:def:44643
This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB18-05: CVE-2018-4919 and CVE-2018-4920.

oval:org.secpod.oval:def:44966
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a heap overflow vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information disclos ...

oval:org.secpod.oval:def:44967
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code ...

oval:org.secpod.oval:def:44962
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code execut ...

oval:org.secpod.oval:def:44963
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44964
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to information d ...

oval:org.secpod.oval:def:44965
The host is installed with Adobe Flash Player before 29.0.0.140 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a out-of-bounds write vulnerability. A flaw is present in the applications, which fails to handle unspecified vectors. Successful exploitation could lead to remote code e ...

oval:org.secpod.oval:def:44933
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44934
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could provide an attacker with information to further compromise the user's computer or data. In ...

oval:org.secpod.oval:def:44936
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44931
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could provide an attacker with information to further compromise the user's computer or data. In a ...

oval:org.secpod.oval:def:44932
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an atta ...

oval:org.secpod.oval:def:44944
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44947
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:44940
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:44943
An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could provide an attacker with information to further compromise the user's computer or data. In ...

oval:org.secpod.oval:def:45989
The host is missing a critical security update according to advisory ADV180014.

oval:org.secpod.oval:def:45985
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:45986
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information disc ...

oval:org.secpod.oval:def:45987
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information di ...

oval:org.secpod.oval:def:45988
The host is installed with Adobe Flash Player before 30.0.0.113 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a stack-based buffer overflow vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitr ...

oval:org.secpod.oval:def:45993
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:46350
A security feature bypass vulnerability exists when Microsoft Internet Explorer improperly handles requests involving UNC resources. An attacker who successfully exploited the vulnerability could force the browser to load data that would otherwise be restricted. In a web-based attack scenario, an ...

oval:org.secpod.oval:def:46352
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:46351
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:45406
The host is missing a critical security update according to Adobe advisory, ADV180007. The update is required to fix a type confusion vulnerability. The flaws are present in the application, which fails to properly handle unknown vectors. Successful exploitation allows remote attackers to cause code ...

oval:org.secpod.oval:def:45404
The host is installed with Adobe Flash Player before 29.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:47089
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47088
The host is missing a critical security update according to Microsoft advisory, ADV180020. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to arbitrary code execution in the co ...

oval:org.secpod.oval:def:47090
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause security mitigation bypass.

oval:org.secpod.oval:def:47092
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47091
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47093
The host is installed with Adobe Flash Player before 30.0.0.154 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle issues in a component with a known vulnerability. Successful exploitation could allow attackers to cause information discl ...

oval:org.secpod.oval:def:47104
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47103
An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction. An attacker who successfully exploited this vulnerability could allow an attacker to obtain browser frame or window state from a different domain. For an attack to be successful ...

oval:org.secpod.oval:def:47102
A remote code execution vulnerability exists when Internet Explorer improperly validates hyperlinks before loading executable libraries. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or dele ...

oval:org.secpod.oval:def:47109
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47116
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:47111
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47119
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:47121
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:46378
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary code exection.

oval:org.secpod.oval:def:46377
The host is installed with Adobe Flash Player before 30.0.0.134 and is prone to an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:46380
The host is missing a critical security update according to Microsoft advisory, ADV180017. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47409
An information disclosure vulnerability exists when the browser scripting engine improperly handle object types. An attacker who has successfully exploited this vulnerability might be able to read privileged data across trust boundaries. In browsing scenarios, an attacker could convince a user to vi ...

oval:org.secpod.oval:def:47408
The host is installed with Adobe Flash Player before 31.0.0.108 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause information disclosure.

oval:org.secpod.oval:def:47406
The host is missing an important security update according to Microsoft advisory, ADV180023. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could lead to information disclosure.

oval:org.secpod.oval:def:47414
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:47417
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:49084
An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the users computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object ...

oval:org.secpod.oval:def:46003
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:50057
A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnera ...

oval:org.secpod.oval:def:50002
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:49679
A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions. An attacker who exploited the vulnerability could run arbitrary code with medium-integrity level privileges (the permissions of the current ...

oval:org.secpod.oval:def:49683
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:49681
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:49684
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:49198
The host is missing a critical security update according to Microsoft advisory, ADV180030. The update is required to fix a type confusion vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause arbitrary c ...

oval:org.secpod.oval:def:49197
The host is installed with Adobe Flash Player before 31.0.0.153 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49116
The host is missing a important security update according to Microsoft advisory, ADV180025. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensitive infor ...

oval:org.secpod.oval:def:49117
The host is installed with Adobe Flash Player before 31.0.0.148 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a Out-of-bounds Read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to information dis ...

oval:org.secpod.oval:def:49301
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could lead to arbitrary code exec ...

oval:org.secpod.oval:def:49302
The host is installed with Adobe Flash Player before 32.0.0.101 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a DLL hijacking vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to obtain se ...

oval:org.secpod.oval:def:49300
The host is missing a critical security update according to Microsoft advisory, ADV180031. The update is required to fix multiple vulnerabilities. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to cause remote code exec ...

oval:org.secpod.oval:def:50690
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could test for the presence of files on disk. For an attack to be successful, an attacker must persuade a user to open a malicious web ...

oval:org.secpod.oval:def:50687
A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was on a legitimate website. The specially crafted website could either spoof content or serve as a ...

oval:org.secpod.oval:def:50421
The host is missing an update according to Microsoft advisory, ADV190001.

oval:org.secpod.oval:def:50666
The host is installed with Adobe Flash Player through 32.0.0.114 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:50667
The host is missing a critical security update according to Microsoft advisory, ADV190003. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensi ...

oval:org.secpod.oval:def:51350
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51352
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51351
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:51356
A security feature bypass vulnerability exists when Internet Explorer fails to validate the correct Security Zone of requests for specific URLs. This could allow an attacker to cause a user to access a URL in a less restricted Internet Security Zone than intended. To exploit this vulnerability, an a ...

oval:org.secpod.oval:def:51355
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user's system. In a web-based attack scenario, an attacke ...

oval:org.secpod.oval:def:51358
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:51372
The host is missing a low security update according to Microsoft advisory, ADV190008.

oval:org.secpod.oval:def:51365
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:51366
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:51424
The host is missing a critical security update for 4489873

oval:org.secpod.oval:def:54130
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:54131
A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions. An attacker who exploited the vulnerability could pass custom command line parameters. In a web-based attack scenario, an attacker could host a specially crafted website designed to app ...

oval:org.secpod.oval:def:54129
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:54140
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:54137
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. In a web-based attack scenario, an attacker could host a webs ...

oval:org.secpod.oval:def:54152
The host is missing a critical security update according to Microsoft advisory, ADV190011. The update is required to fix an out-of-bounds read vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to obtain sensi ...

oval:org.secpod.oval:def:54150
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to an out-of-bounds read vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to ob ...

oval:org.secpod.oval:def:54151
The host is installed with Adobe Flash Player through 32.0.0.171 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:54657
The host is installed with Adobe Flash Player before 32.0.0.192 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:54658
The host is missing a critical security update according to Microsoft advisory, ADV190012. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:54671
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:54672
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:54680
An spoofing vulnerability exists when Internet Explorer improperly handles URLs. An attacker who successfully exploited this vulnerability could trick a user by redirecting the user to a specially crafted website. The specially crafted website could either spoof content or serve as a pivot to chain ...

oval:org.secpod.oval:def:54679
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:54692
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:54688
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario, an attac ...

oval:org.secpod.oval:def:55343
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55335
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:55351
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55352
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system. To exploit the vulnerability, in a web-based attack scenario ...

oval:org.secpod.oval:def:55350
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55346
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:55333
The host is missing a critical security update according to Microsoft advisory, ADV190015. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:55334
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited ...

oval:org.secpod.oval:def:55332
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55360
The host is installed with Adobe Flash Player before 32.0.0.207 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:55361
The host is missing a critical security update according to Microsoft advisory, ADV190015. The update is required to fix a use-after-free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:57241
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:57238
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:57236
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57234
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57851
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57857
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:57856
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit ...

oval:org.secpod.oval:def:57855
A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully ex ...

oval:org.secpod.oval:def:58458
The host is missing a critical security update according to Microsoft advisory, ADV190022. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary c ...

oval:org.secpod.oval:def:58460
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a use-after-free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:58459
The host is installed with Adobe Flash Player before 32.0.0.255 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a same origin method execution vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attacke ...

oval:org.secpod.oval:def:58444
A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs. This could allow an attacker to cause a user to access a URL in a less restricted Internet Security Zone than intended. To exploit this vulnerability, an a ...

oval:org.secpod.oval:def:58446
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58442
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58898
A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies. An attacker who successfully exploited this vulnerability could trick a browser into overwriting a secure cookie with an insecure cookie. The insecure cookie could serve as a pivot to chain an attack with othe ...

oval:org.secpod.oval:def:58891
A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an ...

oval:org.secpod.oval:def:58892
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:58900
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:58758
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:59630
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:59625
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:59845
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability ...

oval:org.secpod.oval:def:61223
The host is installed with Adobe Flash Player before 32.0.0.330 or flash plugin for IE10, IE 11 or Microsoft Edge and is prone to a type confusion vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation could allow attackers to execute ...

oval:org.secpod.oval:def:61221
The host is missing an important security update according to Microsoft advisory, ADV200003. The update is required to fix type confusion vulnerability. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitra ...

oval:org.secpod.oval:def:60619
A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability c ...

oval:org.secpod.oval:def:61257
An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests. An attacker who successfully exploited this vulnerability could determine the origin of all of the web pages in the affected browser. In a web-based attack scenario, an attacker c ...

oval:org.secpod.oval:def:61256
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:61255
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploi ...

oval:org.secpod.oval:def:35620
The host is installed with Internet Explorer 9, 10 or 11 and is prone to an elevation of privilege vulnerability. A flaw is present in the application, where Web Proxy Auto Discovery (WPAD) protocol falls back to a vulnerable proxy discovery process. Successful exploitation could allow attackers to ...

oval:org.secpod.oval:def:35613
The host is missing a critical security update according to Microsoft security bulletin, MS16-063. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle objects in memory or Web Proxy Auto Discovery (WPAD) protocol. Successful exploit ...

oval:org.secpod.oval:def:37071
The host is missing a critical security update according to Microsoft bulletin, MS16-104. The update is required to fix multiple vulnerabilities. The flaws are present in application, which improperly handles objects in memory in Internet Explorer. Successful exploitation could allow attackers to ga ...

oval:org.secpod.oval:def:37069
The host is installed with Internet Explorer 9, 10, 11 and is prone to a memory corruption vulnerability. A flaw is present in Internet Explorer, which improperly handles objects in memory. Successful exploitation could allow attackers to gain the same user rights as the current user, if the current ...

oval:org.secpod.oval:def:41267
An elevation of privilege vulnerability exists in Windows when the Microsoft Graphics Component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or del ...

oval:org.secpod.oval:def:65364
A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attac ...

oval:org.secpod.oval:def:24274
The host is installed with Microsoft IE 11, Edge, Mozilla Firefox before 44.0 or Google Chrome before 48.0.2564.82 and is prone to a bar mitzvah attack vulnerability. A flaw is present in the RC4 algorithm, which does not properly combine state data with key data during the initialization phase. Suc ...

*CPE
cpe:/a:microsoft:ie:10

© SecPod Technologies