[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:5101
Microsoft Office 2007 SP2 is installed

oval:org.mitre.oval:def:1211
The application Microsoft Office 2007 is installed.

oval:org.secpod.oval:def:11360
The "Disable shortcut keys - Alt+F11 (Developer | Code | Visual Basic)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11361
The "Disable commands - View | Macros | Macros" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11362
The "Store random number to improve merge accuracy" setting should be configured correctly.

oval:org.secpod.oval:def:11363
The "Do not allow users to change permissions on folders" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11364
The "Disable commands - Developer | Code | Visual Basic" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11365
The "Determine whether to force encrypted macros to be scanned in Microsoft Excel Open XML workbooks" setting should be configured correctly

oval:org.secpod.oval:def:11366
The "Disable commands - Developer | Code | Macros" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11367
The "Download full text of articles as HTML attachments" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11357
The "Display Level 1 attachments" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11599
The "Block opening of Open Xml files types" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11358
The "Disable shortcut keys - Print Shortcut (Ctrl+P)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11359
The "Minimum encryption settings" setting should be configured correctly.

oval:org.secpod.oval:def:11371
The "Disable all user customization of Quick Access Toolbar - Disallow in Excel" setting should be configured correctly

oval:org.secpod.oval:def:11372
The "Disable commands" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11373
The "Disable commands - Office Button | Word Options | Customize | All Commands | Save As Web Page" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11374
The "Disable all user customization of Quick Access Toolbar - Disallow in PowerPoint" setting should be configured correctly

oval:org.secpod.oval:def:11375
The "Block opening of pre-release versions of file formats new to Excel 2007" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11376
The "Disable Trust Bar Notification for unsigned application add-ins" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11377
The "AutoRepublish Warning Alert (Always show the alert before publishing | Never show the alert before publishing)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11378
The "Disable all user customization of Quick Access Toolbar - Disallow in Access" setting should be configured correctly

oval:org.secpod.oval:def:11370
The "Automatic Query Refresh (Prompt for all workbooks | Do not prompt; do not allow auto refresh | Do not prompt; allow auto refresh)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11368
The "Control behavior when opening InfoPath e-mail forms containing code or script (Run without prompting | Prompt before running | Never run)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11369
The "Disable e-mail forms from the Intranet security zone" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11580
The "Do not prompt about Level 1 attachments when sending an item" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11581
The "Block opening of Binary file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11340
The "Disable InfoPath e-mail forms in Outlook" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11582
The "Save files in this format (Word document (*.docx) | Single Files Web Page (*.mht) | Web Page (*.htm; *.html) | Web Page, Filtered (*.htm, *.html) | Rich Text Format (*.rtf) | Plain Text (*.txt) | Word 6.0/95 (*.doc) | Word 6.0/95 - Chinese (Simplified) (*.doc) | Word 6.0/95 - Chinese (Traditio ...

oval:org.secpod.oval:def:11341
The "Access to published calendars" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11583
The "Require SuiteB algorithms for S/MIME operations" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11342
The "Block specific file types as attachments to forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11584
The "Disable commands" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11343
The "Disable commands - Office Button | E-Mail" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11585
The Disable user name and password - outlook.exe setting should be configured correctly.

oval:org.secpod.oval:def:11344
The "Dial-up options - Automatically dial during a background Send/Receive" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11586
The "Disable commands - Alt+F11 (Developer | Code | Visual Basic)" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11345
The "Configure Outlook object model prompt when reading address information (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11587
The "Missing CRLs" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11335
The "Disable all application add-ins" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11577
The "Turn off Enable the Person Names Smart Tag option" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11336
The "Disable commands - Review | Changes | Protect Workbook" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11578
The "Run Programs (disable (don't run any programs) | enable (prompt user before running) | enable all (run without prompting))" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11337
The "Allow file types as attachments to forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11579
The Navigate URL - winword.exe setting should be configured correctly.

oval:org.secpod.oval:def:11338
The "Default file format (Access 2007 | Access 2002-2003)" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11339
The Block popups - outlook.exe setting should be configured correctly.

oval:org.secpod.oval:def:11591
The "Disable commands - Insert | Links | Hyperlink" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11350
The Disable user name and password - msaccess.exe setting should be configured correctly.

oval:org.secpod.oval:def:11592
The "Disable all application add-ins" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11351
The "Use Unicode format when dragging e-mail message to file system" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11593
The "Automatically download attachments" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11352
The "Beaconing UI for forms opened in InfoPath (Never show beaconing UI | Always show beaconing UI | Show UI if Form Template is from Internet Zone)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11594
The "Block saving of Binary file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11353
The "Disable all user customization of Quick Access Toolbar - Disallow in Word" setting should be configured correctly

oval:org.secpod.oval:def:11595
The "Disable commands - Developer | Code | Macro Security" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11354
The "Improve Proofing Tools" setting should be configured correctly

oval:org.secpod.oval:def:11596
The "Block opening of pre-release versions of file formats new to PowerPoint 2007" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11355
The Bind to object - msaccess.exe setting should be configured correctly.

oval:org.secpod.oval:def:11597
The "Disable shortcut keys - Ctrl+K (Insert | Links | Hyperlink)" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11356
The "Disable AutoRepublish" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11598
The Bind to object - excel.exe setting should be configured correctly.

oval:org.secpod.oval:def:11590
The "Block saving of HTML file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11346
The "Save any additional data necessary to maintain formulas" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11588
The Block popups - spDesign.exe setting should be configured correctly.

oval:org.secpod.oval:def:11347
The "Make hidden markup visible" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11589
The Bind to object setting should be configured correctly.

oval:org.secpod.oval:def:11348
The "Determine whether to force encrypted macros to be scanned in Microsoft Word Open XML documents" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11349
The "Automatically configure profile based on Active Directory Primary SMTP address" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11382
The "Disable user customization of Quick Access Toolbar via UI" setting should be configured correctly

oval:org.secpod.oval:def:11383
The "Do not permit download of content from safe zones" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11384
The "Block opening of Binary file types" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11385
The "Disable commands - Office Diagnostics" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11386
The Saved from URL - excel.exe setting should be configured correctly.

oval:org.secpod.oval:def:11387
The "Disable commands - View | Macros | Macros" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11388
The "Allow Trusted Locations not on the computer" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11389
The "Message Formats" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11380
The Bind to object - powerpnt.exe setting should be configured correctly.

oval:org.secpod.oval:def:11381
The "Download Office Controls" setting should be configured correctly

oval:org.secpod.oval:def:11379
The "Block saving of Text file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11393
The "Disable commands - Office Button | Send | Email" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11394
The "Prevent publishing to a DAV server" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11395
The "Disable commands" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11396
The "Block opening of files before version" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11397
The "Locally cache PivotTable reports" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11398
The "Recognize SmartTags" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11399
The "Number of documents in the Recent Documents list (0-17)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11390
The "Control behavior when opening forms in the Intranet security zone (Block | Prompt | Allow)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11391
The "Disable commands - File | Print" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11392
The "Disable commands - Developer | Code | Macro Security" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:5612
Microsoft Office 2007 SP3 is installed

oval:org.secpod.oval:def:11520
The "Require that application add-ins are signed by Trusted Publisher" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11521
The Disable user name and password setting should be configured correctly.

oval:org.secpod.oval:def:11519
The "Encryption type for password protected Office 97-2003 files" setting should be configured correctly

oval:org.secpod.oval:def:11511
The "Disable shortcut keys - Alt+F8 (Developer | Code | Macros)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11512
The "Disable commands - Developer | Templates | Document Template" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11513
The "Block opening of pre-release versions of file formats new to Word 2007 through the Compatibility Pack for the 2007 Office system and Word 2007 Open XML/Word 97-2003 Format Converter" setting should be configured correctly

oval:org.secpod.oval:def:11514
The "Database Tools | Macro | Create Shortcut Menu from Macro" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11515
The "Send copy of pictures with HTML messages instead of reference to Internet location" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11516
The "Completely disable the Smart Documents feature in Word and Excel" setting should be configured correctly

oval:org.secpod.oval:def:11517
The "Remove file extensions blocked as Level 2" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11518
The "Do not allow Outlook object model scripts to run for public folders" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11530
The "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11531
The "Automation Security (Disable macros by default | Use application macro security level | Macros enabled)" setting should be configured correctly

oval:org.secpod.oval:def:11532
The Saved from URL - pptview.exe setting should be configured correctly.

oval:org.secpod.oval:def:11522
The "Custom code" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11523
The "Do not expand distribution lists" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11524
The Block popups - excel.exe setting should be configured correctly.

oval:org.secpod.oval:def:11525
The "Disable e-mail forms from the Full Trust security zone" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11526
The "Configure Outlook object model prompt when executing Save As (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11527
The "Do not prompt about Level 1 attachments when closing an item" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11528
The "Disable shortcut keys - Alt+F8 (Developer | Code | Macros)" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11529
The "Suppress Office Signing Providers (Enable Western and East Asian | Suppress default Western | Suppress default East Asian | Suppress both Western and East Asian)" setting should be configured correctly

oval:org.secpod.oval:def:11510
The "Disable Document Information Panel" setting should be configured correctly

oval:org.secpod.oval:def:11508
The Block popups - msaccess.exe setting should be configured correctly.

oval:org.secpod.oval:def:11509
The "Disable the Office client from polling the Office server for published links" setting should be configured correctly

oval:org.secpod.oval:def:11500
The "Internet and network paths as hyperlinks" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11501
The "Disable customer-submitted templates downloads from Office Online" setting should be configured correctly

oval:org.secpod.oval:def:11502
The "Number of documents in the Recent Documents list (0-50)" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11503
The "Information Rights Management" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11504
The "Encryption type for password protected Office Open XML files" setting should be configured correctly

oval:org.secpod.oval:def:11505
The "Automatically download enclosures" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11506
The "Disable user customization of Quick Access Toolbar via UI - Disallow in Outlook" setting should be configured correctly

oval:org.secpod.oval:def:11507
The "Block opening of Html and Xmlss files types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11560
The "Disable hyperlink warnings" setting should be configured correctly

oval:org.secpod.oval:def:11561
The "Outlook: Trust all installed add-ins and templates" setting should be configured correctly.

oval:org.secpod.oval:def:11320
The "Suppress external signature services menu item" setting should be configured correctly

oval:org.secpod.oval:def:11562
The "Always use Rich Text formatting in S/MIME messages" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11321
The Navigate URL - outlook.exe setting should be configured correctly.

oval:org.secpod.oval:def:11563
The Disable user name and password - pptview.exe setting should be configured correctly.

oval:org.secpod.oval:def:11322
The "Disable all user customization of Quick Access Toolbar - Disallow in Outlook" setting should be configured correctly

oval:org.secpod.oval:def:11564
The "S/MIME interoperability with external clients: (Handle internally | Handle externally | Handle if possible)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11323
The "Locally cache network file storages" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11565
The "Remove file extensions blocked as Level 1" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11313
The "Disable all application add-ins" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11555
The "Plain text options - Encode attachments in UUENCODE format when sending a plain text message" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11314
The "Disable sending form template with e-mail forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11556
The "Disable Opt-in Wizard on first run" setting should be configured correctly.

oval:org.secpod.oval:def:11315
The "Email Forms Beaconing UI (Never show UI | Always show UI | Show UI if XSN is in Internet Zone)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11557
The "Add file extensions to block as Level 1" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11316
The "Disable commands - Developer | Code | Record Macro" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11558
The "Turn off RSS feature" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11317
The "Modal Trust Decision Only" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11559
The "Dial-up options - Hang up when finished sending, receiving, or updating" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11318
The Disable user name and password - excel.exe setting should be configured correctly.

oval:org.secpod.oval:def:11319
The "Block opening of Converters" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11570
The Bind to object - outlook.exe setting should be configured correctly.

oval:org.secpod.oval:def:11571
The "Sign all e-mail messages" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11330
The "Prevent Word and Excel from loading managed code extensions" setting should be configured correctly

oval:org.secpod.oval:def:11572
The "Protect document metadata for password protected files." setting should be configured correctly

oval:org.secpod.oval:def:11331
The "Control Blogging (Enabled | Only SharePoint blogs allowed | All blogging disabled)" setting should be configured correctly

oval:org.secpod.oval:def:11573
The "Restrict level of calendar details users can publish (All options are available | Disables 'Full details' | Disables 'Full details' and 'Limited details')" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11332
The "Disable All ActiveX" setting should be configured correctly

oval:org.secpod.oval:def:11574
The "Disable inclusion of document properties in PDF and XPS output" setting should be configured correctly

oval:org.secpod.oval:def:11333
The "Store macro in Personal Macro Workbook by default" setting should be configured correctly

oval:org.secpod.oval:def:11575
The "Block opening of Html file types" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11334
The "Update automatic links at Open" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11576
The Bind to object - spDesign.exe setting should be configured correctly.

oval:org.secpod.oval:def:11324
The "Block saving of Converters" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11566
The "Disable commands - Office Button | Word Options | Customize | All Commands | Web Page Preview" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11325
The Saved from URL - outlook.exe setting should be configured correctly.

oval:org.secpod.oval:def:11567
The "Disable Check For Solutions" setting should be configured correctly

oval:org.secpod.oval:def:11326
The "Disable template downloads from the client and from Office Online website" setting should be configured correctly

oval:org.secpod.oval:def:11568
The "Missing root certificates - Indicate a missing root certificate as a(n): (neither error nor warning | warning | error)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11327
The "Disable dynamic caching of the form template in InfoPath e-mail forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11569
The "Disable all trusted locations" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11328
The "Disable Microsoft Passport service for content with restricted permission" setting should be configured correctly

oval:org.secpod.oval:def:11329
The "Disable all application add-ins" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11540
The "Configure Outlook object model prompt when sending mail (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11541
The "Attachment Secure Temporary Folder" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11300
The "Encrypt all e-mail messages" setting should be configured correctly for Outlook 2007 and 2003.

oval:org.secpod.oval:def:11542
The "Plain text options" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11301
The "Disable shortcut keys" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11543
The "Block opening of pre-release versions of file formats new to PowerPoint 2007 through the Compatibility Pack for the 2007 Office system and PowerPoint 2007 Converter" setting should be configured correctly

oval:org.secpod.oval:def:11533
The "Block opening of RTF file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11534
The "S/MIME password settings - Maximum S/MIME password time (minutes): (0 - 2147483647)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11535
The "Legacy format signatures" setting should be configured correctly

oval:org.secpod.oval:def:11536
The "Set control ItemProperty prompt (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly

oval:org.secpod.oval:def:11537
The "Disable Password Caching" setting should be configured correctly

oval:org.secpod.oval:def:11538
The "Junk E-mail protection level (No Protection, Low, High, Trusted Lists Only)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11539
The "Never allow users to specify groups when restricting permission for documents" setting should be configured correctly

oval:org.secpod.oval:def:11550
The Block popups - pptview.exe setting should be configured correctly.

oval:org.secpod.oval:def:11551
The "Enable Smart Resume" setting should be configured correctly

oval:org.secpod.oval:def:11310
The "Disable shortcut keys - Insert Hyperlink Shortcut (Ctrl+K)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11552
The "Display OLE package objects" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11311
The "Disable UI extending from documents and templates - Disallow in Access" setting should be configured correctly

oval:org.secpod.oval:def:11553
The "Allow users with earlier versions of Office to read with browsers..." setting should be configured correctly

oval:org.secpod.oval:def:11312
The "Block saving of Word 2003 XML file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11554
The "S/MIME receipt requests (Open message if receipt can't be sent | Don't open message if receipt can't be sent | Always prompt before sending receipt | Never send S/MIME )" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11302
The "S/MIME receipt requests" setting should be configured correctly.

oval:org.secpod.oval:def:11544
The "Allow scripts in one-off Outlook forms" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11303
The "Hide Junk Mail UI" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11545
The "Set maximum level of online status on a person name (Do not allow | Allow everywhere except To and CC field | Allow everywhere)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11304
The "Microsoft Office Online" setting should be configured correctly

oval:org.secpod.oval:def:11546
The "Disable shortcut keys - Ctrl+F (Home | Editing | Find)" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11305
The "Do not allow attachment previewing in Outlook" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11547
The "Dial-up options - Warn before switching dial-up connection" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11306
The Saved from URL setting should be configured correctly.

oval:org.secpod.oval:def:11548
The "Prevent users from changing permissions on rights managed content" setting should be configured correctly

oval:org.secpod.oval:def:11307
The "Block opening of Outlines" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11549
The "Display online status on a person name (Never | Everywhere except To and CC field | Everywhere)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11308
The "Block opening of Xml file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11309
The "Disable commands - Insert | Links | Hyperlink" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11607
The "Disable shortcut keys - Alt+F11 (Developer | Code | Visual Basic)" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11608
The "Block saving of GraphicFilters" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11609
The "Disable commands - Office Button | PowerPoint Options | Customize | All Commands | Web Page Preview" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11600
The Navigate URL - powerpnt.exe setting should be configured correctly.

oval:org.secpod.oval:def:11601
The "Disable commands - Developer | Code | Visual Basic" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11602
The "Authentication with Exchange Server (Kerberos/NTLM Password Authentication | Kerberos Password Authentication | NTLM Password Authentication)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11603
The "Disable commands - View | Macros | Macros" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11604
The "Disable shortcut keys" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11605
The Bind to object - pptview.exe setting should be configured correctly.

oval:org.secpod.oval:def:11606
The "Save files in this format (PowerPoint Presentation (*.pptx) | PowerPoint Macro-Enabled Presentation (*.pptm) | PowerPoint 97-2003 Presentation (*.ppt))" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11481
The "Block saving of Open Xml file types" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11240
The "Disable shortcut keys" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11482
The "Block saving of Html and Xmlss file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11241
The "Disable commands - Office Button | Send | Email" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11483
The "Protect document metadata for rights managed Office Open XML Files" setting should be configured correctly

oval:org.secpod.oval:def:11242
The "Security setting for macros (Always warn | Never warn, disable all | Warn for signed, disable unsigned | No security check)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11484
The "Save smart tags in e-mail" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11243
The Navigate URL setting should be configured correctly.

oval:org.secpod.oval:def:11485
The "Do not prompt to convert older databases" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11244
The "Save Excel files as (Excel Workbook (*.xlsx) | Excel Macro-Enabled Workbook (*.xlsm) | Excel Binary Workbook (*.xlsb) | Web Page (*.htm; *.html) | Excel 97-2003 Workbook (*.xls) | Excel 5.0/95 Workbook (*.xls))" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11486
2007: The "Do not provide Continue option on Encryption warning dialog boxes" setting should be configured correctly for Outlook 2007. 2003: The "Disable Continue button on all Encryption warning dialogs" setting should be configured correctly.

oval:org.secpod.oval:def:11245
The "Disable user entries to server list (Publish default, allow others | Publish default, disallow others)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11487
The "Block opening of Binary file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11246
The "Enable links in e-mail messages" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11488
The "Outlook Security Mode (Outlook Default Security | Use Security Form from 'Outlook Security Settings' Public Folder | Use Security Form from 'Outlook 10 Security Settings' Public Folder | Use Outlook Security Group Policy)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11480
The "Document Information Panel Beaconing UI (Never show UI | Always show UI | Show UI if XSN is in Internet Zone)" setting should be configured correctly

oval:org.secpod.oval:def:11236
The "Configure Outlook object model prompt when accessing an address book (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11478
The "Block opening of Internal file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11237
The "Disable commands - Print Default" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11479
The "Block opening of Open XML file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11238
The "Run in FIPS compliant mode" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11239
The "Block saving of Open XML file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11250
The "Disable commands" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11492
The "Disable commands - File | Page Setup" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11251
The "Load Controls in Forms3 (1 | 2 | 3 | 4)" setting should be configured correctly

oval:org.secpod.oval:def:11493
The "Require that application add-ins are signed by Trusted Publisher" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11252
The "Block opening of Text file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11494
The "Disable shortcut keys - Ctrl+K (Insert | Links | Hyperlink)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11253
The "Recognize smart tags in Excel" setting should be configured correctly

oval:org.secpod.oval:def:11495
The "Set message format (HTML | Rich Text | Plain Text)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11254
The "Disable shortcut keys" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11496
The "Disable training practice downloads from the Office Online website" setting should be configured correctly

oval:org.secpod.oval:def:11255
The "Missing root certificates" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11497
The "Do not allow Outlook object model scripts to run for shared folders" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11256
The Block popups - powerpnt.exe setting should be configured correctly.

oval:org.secpod.oval:def:11498
The "Request an S/MIME receipt for all S/MIME signed messages" setting should be configured correctly.

oval:org.secpod.oval:def:11257
The "Missing CRLs - Indicate a missing CRL as a(n): (warning | error)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11499
The "Disable commands - Insert | Links | Hyperlink" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11490
The "Disable commands - File | Print Preview" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11491
The "Disable all trusted locations" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11247
The Disable user name and password - spDesign.exe setting should be configured correctly.

oval:org.secpod.oval:def:11489
The "Disable e-mail forms running in restricted security level" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11248
The "Prevent users from allowing unsafe file types to be attached to forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11249
The "Disable Internet Fax feature" setting should be configured correctly

oval:org.secpod.oval:def:11460
The "Require that application add-ins are signed by Trusted Publisher" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11461
The "Number of documents in the Recent Documents list (0 - 50)" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11462
The "Prevent publishing to Office Online" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11463
The "Control behavior when opening forms in the Internet security zone (Block | Prompt | Allow)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11464
The "Disable commands - Database Tools | Administer | Users and Permissions | User and Group Accounts" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11465
The Disable user name and password - powerpnt.exe setting should be configured correctly.

oval:org.secpod.oval:def:11466
The "Disable commands - Developer | Code | Macros" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11456
The "Disable commands" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11457
The "Ignore other applications " setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11458
The "Disable commands - Office Button | Excel Options | Customize | All Commands | Save as Web Page" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11459
The "Block Trusted Zones" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11470
The "Block opening of Binary 12 file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11471
The "Always require users to connect to verify permission" setting should be configured correctly

oval:org.secpod.oval:def:11472
The "Do not allow folders in non-default stores to be set as folder home pages" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11473
The "Include Internet in Safe Zones for Automatic Picture Download" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11232
The InfoPath APTCA Assembly Whitelist setting should be configured correctly.

oval:org.secpod.oval:def:11474
The "Required Certificate Authority" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11233
The "Connection File Locations" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11475
The "Disable commands - Office Button | Excel Options | Customize | All Commands | Web Page Preview" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11234
The "Prevent users from customizing attachment security settings" setting should be configured correctly.

oval:org.secpod.oval:def:11476
The "Include Intranet in Safe Zones for Automatic Picture Download" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11235
The InfoPath APTCA Assembly Whitelist Enforcement setting should be configured correctly.

oval:org.secpod.oval:def:11477
The "Disable commands - Alt+F11 (Database Tools | Macro | Visual Basic)" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11467
The "Disable all Trust Bar notifications for security issues" setting should be configured correctly

oval:org.secpod.oval:def:11468
The Bind to object - winword.exe setting should be configured correctly.

oval:org.secpod.oval:def:11469
The "Disable commands - Database Tools | Administer | Users and Permission | User-Level Security Wizard..." setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11283
The "Disable commands - Review | Changes | Protect and Share Workbook" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11284
The Block popups setting should be configured correctly.

oval:org.secpod.oval:def:11285
The "Disable UI extending from documents and templates - Disallow in Word" setting should be configured correctly

oval:org.secpod.oval:def:11286
The "Add file extensions to block as Level 2" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11287
The "Disable commands - Developer | Code | Visual Basic" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11288
The "Require that application add-ins are signed by Trusted Publisher" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11289
The "Disable user customization of Quick Access Toolbar via UI - Disallow in PowerPoint" setting should be configured correctly

oval:org.secpod.oval:def:11280
The "Number of documents in the Recent Documents list (0-9)" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11281
The "Determine whether to force encrypted macros to be scanned in Microsoft PowerPoint Open XML presentations" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11282
The "Disable user customization of Quick Access Toolbar via UI - Disallow in Access" setting should be configured correctly

oval:org.secpod.oval:def:11294
The "EKU filtering" setting should be configured correctly

oval:org.secpod.oval:def:11295
The "Disable e-mail forms from the Internet security zone" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11296
The "Disable commands - Insert | Hyperlinks..." setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11297
The "Configure Outlook object model prompt when responding to meeting and task requests (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11298
The "Disable commands - Review | Proofing | Language" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11299
The "Block saving of Outlines" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11290
The "Disable VBA for Office applications" setting should be configured correctly.

oval:org.secpod.oval:def:11291
The "Block opening of HTML file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11292
The "S/MIME password settings" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11293
The "Disable hyperlinks to web templates in File | New and task panes" setting should be configured correctly

oval:org.secpod.oval:def:11261
The "Do not show data extraction options when opening corrupt workbooks" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11262
The "Disable commands - File | Send to Mail Recipient" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11263
The "Block saving of Binary12 file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11264
The Saved from URL - word.exe setting should be configured correctly.

oval:org.secpod.oval:def:11265
The "Disable opening of solutions from the Internet security zone" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11266
The "Require that application add-ins are signed by Trusted Publisher" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11267
The "Make Outlook the default program for E-mail, Contacts, and Calendar" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11268
The "Disable fully trusted solutions full access to computer" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11260
The "Dial-up options" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11258
The "Enable RPC encryption" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11259
The "Disable password to open UI" setting should be configured correctly

oval:org.secpod.oval:def:11272
The "Disable commands - Developer | Code | Macros" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11273
The "Assume structured storage format of workbook is intact when recovering data" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11274
The "Add e-mail recipients to users' Safe Senders Lists" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11275
The "Synchronize Outlook RSS Feeds with Common Feed List" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11276
The "Message Formats - Support the following message formats: (S/MIME | Exchange | Fortezza | S/MIME and Exchange | S/MIME and Fortezza | Exchange and Fortezza | S/MIME, Exchange, and Fortezza)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11277
The "Display pictures and external content in HTML e-mail" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11278
The "Disable all application add-ins" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11279
The "Block saving of Binary file types" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11270
The "Ask to update automatic links" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11271
The "Disable commands - Review | Changes | Protect Sheet" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11269
The "Trust E-mail from Contacts" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11640
The "Offline Mode status (Disabled | Enabled, InfoPath in Offline Mode | Enabled, InfoPath not in Offline Mode)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11641
The "Block saving DIF and SYLK file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11400
The "Disable access to updates, add-ins, and patches on the Office Online website" setting should be configured correctly

oval:org.secpod.oval:def:11642
The "Disable commands - Database Tools | Administer | Users and Permission | User and Group Permissions" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11632
The "Allow Active X One Off Forms" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11633
The "Allow access to e-mail attachments" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11634
The "Prompt user to choose security settings if default settings fail" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11635
The "Do not automatically sign replies" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11636
The "Disable Remember Passwords" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11637
The "Block opening of DIF and SYLK file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11638
The "Block saving of Binary file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11639
The "VBA Macro Warning Settings" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11650
The "Outlook Rich Text options (Convert to HTML | Convert to Plain Text format | Send Using Outlook Rich Text format)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11651
The "VBA Macro Warning Settings" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11410
The "Key Usage Filtering" setting should be configured correctly

oval:org.secpod.oval:def:11652
The "URL for S/MIME certificates" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11411
The "Number of documents in the Recent Documents list (0 - 9)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11653
The "Trust access to Visual Basic Project" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11409
The "Underline hyperlinks" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11401
The "OLAP PivotTable User Defined Function (UDF) security setting (Allow ALL UDFs | Allow safe UDFs only | Allow NO UDFs)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11643
The "Disable all user customization of Quick Access Toolbar" setting should be configured correctly

oval:org.secpod.oval:def:11402
The "Beaconing UI for forms opened in InfoPath Editor ActiveX (Never show beaconing UI | Always show beaconing UI | Show UI if Form Template is from Internet Zone)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11644
The "Force file extension to match file type (Allow different | Allow different, but warn | Always match file type)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11403
The "Disable user customization of Quick Access Toolbar via UI - Disallow in Excel" setting should be configured correctly

oval:org.secpod.oval:def:11645
The "Disable commands - Help | Activate Product..." setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11404
The "Control behavior when opening forms in the Local Machine security zone (Block | Prompt | Allow)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11646
The "Disable UI extending from documents and templates" setting should be configured correctly

oval:org.secpod.oval:def:11405
The "Allow users to demote attachments to Level 2" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11647
The "Open Office documents as read/write while browsing" setting should be configured correctly

oval:org.secpod.oval:def:11406
The "Corrupt formula conversion (Convert unrecoverable references to: values | #REF or #NAME)" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11648
The "VBA Macro Warning Settings" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11407
The "Disable commands - File | Open from SharePoint Site" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11649
The "Prevent access to Web-based file storage" setting should be configured correctly

oval:org.secpod.oval:def:11408
The "Disable commands - Database Tools | Database Tools | Encode/Decode Database" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11620
The Navigate URL - spDesign.exe setting should be configured correctly.

oval:org.secpod.oval:def:11618
The "Block saving of Text file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11619
The Disable user name and password - winword.exe setting should be configured correctly.

oval:org.secpod.oval:def:11610
The "Warn before printing, saving or sending a file that contains tracked changes or comments" setting should be configured correctly.

oval:org.secpod.oval:def:11611
The "Disable Slide Update" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11612
The Windows Internet Explorer Feature Control Opt-In (None | InfoPath.exe, Document Information Panel and Workflow forms | InfoPath.exe, Document Information Panel, Workflow forms and 3rd Party Hosting) setting should be configured correctly.

oval:org.secpod.oval:def:11613
The Block popups - winword.exe setting should be configured correctly.

oval:org.secpod.oval:def:11614
The "Disable commands - Ctrl+K (Insert | Links | Hyperlink)" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11615
The "Block saving of RTF file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11616
The "Disable commands - Developer | Code | Record Macro" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11617
The "Block opening of pre-release versions of file formats new to Word 2007" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11630
The "Retrieving CRLs (Certificate Revocation Lists)" setting should be configured correctly.

oval:org.secpod.oval:def:11631
The "VBA Macro Warning Settings" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11629
The "Do not display 'Publish to GAL' button" setting should be configured correctly.

oval:org.secpod.oval:def:11621
The "Block saving of Html file types" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11622
The Navigate URL - msaccess.exe setting should be configured correctly.

oval:org.secpod.oval:def:11623
The Saved from URL - spDesign.exe setting should be configured correctly.

oval:org.secpod.oval:def:11624
The "Disable commands - Alt+F8 (Developer | Code | Macros)" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11625
The "Disable commands - Developer | Code | Macro Security" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11626
The "Enable Customer Experience Improvement Program" setting should be configured correctly.

oval:org.secpod.oval:def:11627
The "Enable Customer Experience Improvement Program" setting should be configured correctly.

oval:org.secpod.oval:def:11628
The "Do not check e-mail address against address of certificates being using" setting should be configured correctly.

oval:org.secpod.oval:def:11680
The "Disable Smart Document's use of manifests" setting should be configured correctly

oval:org.secpod.oval:def:11681
The Saved from URL - msaccess.exe setting should be configured correctly.

oval:org.secpod.oval:def:11440
The "S/MIME password settings - Default S/MIME password time (minutes): (0 - 2147483647)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11682
The "ActiveX Control Initialization:" setting should be configured correctly.

oval:org.secpod.oval:def:11441
The "Block saving of Open Xml file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11683
The Saved from URL - powerpnt.exe setting should be configured correctly.

oval:org.secpod.oval:def:11442
The "Disable all trusted locations" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11684
The "Disable UI extending from documents and templates - Disallow in Outlook" setting should be configured correctly

oval:org.secpod.oval:def:11443
The "Unblock automatic download of linked images" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11685
The Disable Package Repair setting should be configured correctly.

oval:org.secpod.oval:def:11444
The "Disable commands - Help | Microsoft Office Online" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11686
The "Disable commands - Review | Protect | Protect Document" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11434
The Navigate URL - excel.exe setting should be configured correctly.

oval:org.secpod.oval:def:11676
The "Trust access to Visual Basic Project" setting should be configured correctly for Excel 2007 and 2003.

oval:org.secpod.oval:def:11435
The "Set Outlook object model Custom Actions execution prompt (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11677
The "Disable sending InfoPath 2003 Forms as e-mail forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11436
The "Block opening of Xll file type" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11678
The "Hidden text" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11437
The "Rely on VML for displaying graphics in browsers" setting should be configured correctly

oval:org.secpod.oval:def:11679
The "Control behavior when opening forms in the Trusted Site security zone (Block | Prompt | Allow)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11438
The "Disable commands - Database Tools | Database Tools | Encrypt with Password" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11439
The "Allow Trusted Locations not on the computer" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11690
The "Online content options" setting should be configured correctly.

oval:org.secpod.oval:def:11691
The "Block open Converters" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11450
The "Do not include Internet Calendar integration in Outlook" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11451
The "Apply macro security settings to macros, add-ins, and SmartTags" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11452
The "Disable commands - Office Button | PowerPoint Options | Customize | All Commands | Document Location" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11453
The "Load pictures from Web pages not created in Excel" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11454
The "Disable commands - Disable shortcut keys" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11455
The "Block opening of Open XML file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11445
The "Configure Outlook object model prompt when accessing address information via UserProperties.Find (Prompt User | Automatically Approve | Automatically Deny | Prompt user based on computer security)" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11687
The "Promote Level 2 errors as errors, not warnings" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11446
The "Read signed e-mail as plain text" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11688
The "Display a warning that a form is digitally signed" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11447
The "Disable commands - Tools | Set Language" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11689
The "Block opening of Word 2003 XML file types" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11448
The "Disable Clip Art and Media downloads from the client and from Office Online website" setting should be configured correctly

oval:org.secpod.oval:def:11449
The "Allow in-place activation of embedded OLE objects" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11660
The "Allow PNG as an output format" setting should be configured correctly

oval:org.secpod.oval:def:11661
The "Disable user customization of Quick Access Toolbar via UI - Disallow in Word" setting should be configured correctly

oval:org.secpod.oval:def:11420
The "Always expand groups in Office when restricting permission for documents" setting should be configured correctly

oval:org.secpod.oval:def:11662
The "Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11421
The "Disable UI extending from documents and templates - Disallow in Excel" setting should be configured correctly

oval:org.secpod.oval:def:11663
The "Run forms in restricted mode if they do not specify a publish location and use only features introduced before InfoPath 2003 SP1" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11422
The "Disable commands - Database Tools | Macro | Visual Basic" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11664
The "Disable Trust Bar Notification for unsigned application add-ins" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11412
The "Restrict upload method" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11654
The "Ensure all S/MIME signed messages have a label" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11413
The "Send all signed messages as clear signed messages" setting should be configured correctly.

oval:org.secpod.oval:def:11655
The "Enable Cryptography Icons" setting should be configured correctly.

oval:org.secpod.oval:def:11414
The "Disable commands - Office Button | Access Options | Customize | All Commands | Insert Hyperlink" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11656
The "Signature Warning" setting should be configured correctly.

oval:org.secpod.oval:def:11415
The "Prevents users from uploading document templates to the Office Online community." setting should be configured correctly

oval:org.secpod.oval:def:11657
The "Trust access to Visual Basic Project" setting should be configured correctly for Word 2007 and 2003.

oval:org.secpod.oval:def:11416
The "Fortezza certificate policies" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11658
The "Control behavior for Windows SharePoint Services gradual upgrade (Allow redirections to any location | Allow redirections to Intranet only | Block all redirections)" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11417
The "Do not allow users to upgrade Information Rights Management configuration" setting should be configured correctly

oval:org.secpod.oval:def:11659
The "Disable commands - Ctrl+K (Office Button | Access Options | Customize | All Commands | Insert Hyperlinks)" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11418
The "Database Tools | Macro | Convert Macros to Visual Basic" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11419
The "Block saving Xml file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11670
The "Disable all trusted locations" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11671
The "Block updates from the Office Update Site from applying" setting should be configured correctly.

oval:org.secpod.oval:def:11430
The "Disable commands - Office Button | Excel Options | Customize | All Commands | Document Location" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11672
The "Configure Add-In Trust Level" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11431
The "Block opening of pre-release versions of file formats new to Excel 2007 through the Compatibility Pack for the 2007 Office system and Excel 2007 Converter" setting should be configured correctly

oval:org.secpod.oval:def:11673
The "Read e-mail as plain text" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11432
The "Disable UI extending from documents and templates - Disallow in PowerPoint" setting should be configured correctly

oval:org.secpod.oval:def:11674
The "Disable commands - Tools | Options..." setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11433
The "Disable Trust Bar Notification for unsigned application add-ins" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11675
The Navigate URL - pptview.exe setting should be configured correctly.

oval:org.secpod.oval:def:11423
The "Block opening of Text file types" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11665
The "Allow Trusted Locations not on the computer" setting should be configured correctly for PowerPoint 2007.

oval:org.secpod.oval:def:11424
The "Disable commands - Database Tools | Macro | Run Macro" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11666
The "Do not upload media files" setting should be configured correctly

oval:org.secpod.oval:def:11425
The "Do not allow creating, replying, or forwarding signatures for e-mail messages" setting should be configured correctly for Outlook 2007.

oval:org.secpod.oval:def:11667
The "Allow the use of ActiveX Custom Controls in InfoPath forms" setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:11426
The "Disable Trust Bar Notification for unsigned application add-ins" setting should be configured correctly for Excel 2007.

oval:org.secpod.oval:def:11668
The "Allow mix of policy and user locations" setting should be configured correctly

oval:org.secpod.oval:def:11427
The "Disable Trust Bar Notification for unsigned application add-ins" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11669
The "Allow Trusted Locations not on the computer" setting should be configured correctly for Access 2007.

oval:org.secpod.oval:def:11428
The "Disable commands - Office Button | Send | Email" setting should be configured correctly for Word 2007.

oval:org.secpod.oval:def:11429
The "Disable commands - Tools | Customize..." setting should be configured correctly for InfoPath 2007.

oval:org.secpod.oval:def:25806
The host is installed with Microsoft XML Core Services 3.0 or Microsoft XML Core Services 6.0 on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2, SP3 or Micr ...

oval:org.secpod.oval:def:23797
The host is installed with Microsoft Office 2007 SP3, Excel 2007 SP3, PowerPoint 2007 SP3, Word 2007 SP3, Office 2010 SP2, Excel 2010 SP2, PowerPoint 2010 SP2, Word 2010 SP2, Office 2013 Gold or SP1, Word 2013 Gold or SP1, Office 2013 RT Gold or SP1, Word 2013 RT Gold or SP1, Excel Viewer, Office C ...

oval:org.secpod.oval:def:23792
The host is missing a critical security update according to Microsoft security bulletin, MS15-022. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:23486
The host is missing an important security update according to Microsoft security bulletin MS15-013. The update is required to fix a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers ...

oval:org.secpod.oval:def:23485
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers to bypass security featu ...

oval:org.secpod.oval:def:25843
The host is installed with Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1 or Lync Basic 2013 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle Office Graphics Library ...

oval:org.secpod.oval:def:25808
The host is installed with Microsoft XML Core Services 3.0 or on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2 and is prone to an information disclosure vu ...

oval:org.secpod.oval:def:25809
The host is missing an important security update according to Microsoft security bulletin, MS15-084. The update is required to fix multiple information disclosure vulnerabilities. The flaws are present in the applications, which expose memory addresses not intended for public disclosure or explicitl ...

oval:org.secpod.oval:def:25807
The host is installed with Microsoft XML Core Services 3.0 or on Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, 8.1, Server 2012 or Server 2012 R2 or Microsoft XML Core Services 5.0 on Microsoft Office 2007 SP2 and is prone to an information disclosure vu ...

oval:org.secpod.oval:def:21873
The host is missing an important security update according to Microsoft bulletin, MS14-082. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful e ...

oval:org.secpod.oval:def:21872
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to an use after free vulnerability. The flaw is present in the applications, which improperly handle objects in memory while parsing specially crafted office files. Successful exploitation allows at ...

oval:org.secpod.oval:def:24310
The host is missing an important security update according to Microsoft security bulletin, MS15-046. The update is required to fix multiple memory corruption vulnerabilities. The flaws are present in the applications, which fail to handle a crafted file. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:24311
The host is installed with Microsoft Office 2007 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle a crafted file. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:21370
The host is installed with Microsoft Office 2007, Word 2007, 2010, Office Compatibility Pack, Sharepoint Server 2010 or Office Web Apps 2010 and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation ...

oval:org.secpod.oval:def:21371
The host is missing an important security update according to Microsoft security bulletin, MS14-061. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted word file. Successful exploitation could allow an attacker t ...

oval:org.secpod.oval:def:32923
The host is installed with Microsoft Office 2007 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle objects in memory. An attacker who successfully exploited these vulnerabilities could run arbitrary code in the context of the current user.

oval:org.secpod.oval:def:3423
The host is installed with Microsoft Office 2007 or 2010 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3424
The host is missing an important security update according to Microsoft security bulletin, MS11-089. The update is required to fix a remote code execution vulnerability. A flaw is present in the application, which fails to handle specially crafted word files. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:5100
The host is missing an important security update according to Microsoft security bulletin, MS12-028. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate the .wps file format when parsing a specially crafted file. ...

oval:org.secpod.oval:def:6678
The host is missing an important security update according to Microsoft security bulletin, MS12-057. The update is required to fix remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics fi ...

oval:org.secpod.oval:def:5104
The host is missing a critical security update according to Microsoft security bulletin, MS12-027. The update is required to fix a remote code execution vulnerability. A flaw is present in Windows common controls, which fails to handle a website containing specially crafted content. Successful explo ...

oval:org.mitre.oval:def:8479
Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2 and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXSET record is broken up into several records," ...

oval:org.secpod.oval:def:6680
The host is installed with Microsoft Office 2007 SP2/SP3 or Office 2010 and is prone to remote code execution vulnerability. A flaw is present in the in Microsoft Office, which fails to handle a specially crafted Computer Graphics Metafile (CGM) graphics file into an Office file. Successful exploita ...

oval:org.secpod.oval:def:3187
The host is missing a critical security update according to Microsoft security bulletin, MS10-036. The update is required to fix remote code execution vulnerability. A flaw is present in the Microsoft Office, which fails to validate COM objects to be instantiated. Successful exploitation allows an a ...

oval:org.mitre.oval:def:7862
Heap-based buffer overflow in Microsoft Office Excel 2007 SP1 and SP2; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 allows remote attackers to execute arbitrary code via a crafted spreadsheet in which "a MDXTUPLE record ...

oval:org.secpod.oval:def:1217
The host is missing an important security update according to Microsoft security bulletin, MS10-105. The update is required to fix denial of service vulnerability. Multiple flaws are caused due to errors in processing CGM, PICT, TIFF, FlashPix image files. Successful exploitation could allows an att ...

oval:org.secpod.oval:def:6721
The host is missing a critical security update according to MS12-060. The update is required to fix remote code execution vulnerability. A flaw is present in the application, which is caused when an ActiveX control corrupts the system state. Successful exploitation allows attackers to execute arbitr ...

oval:org.secpod.oval:def:6352
The host is missing an important security update according to Microsoft security bulletin, MS12-046. The update is required to fix a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successful exploitation could allow ...

oval:org.secpod.oval:def:1522
The host is missing a critical security update according to Microsoft security bulletin, MS10-031. The update is required to fix remote code execution vulnerability. A flaw is present in the Microsoft Visual Basic for Applications, which fails to search for ActiveX Controls embedded in documents. Su ...

oval:org.secpod.oval:def:5099
The host is installed with Microsoft Office 2007 or Microsoft Works 6-9 File Converter or Microsoft Works 9 and is prone to heap-based buffer overflow vulnerability. A flaw is present in the applications, which fail to properly validate the .wps file format when parsing a specially crafted file. Suc ...

oval:org.secpod.oval:def:1377
The host is missing a critical security update according to Microsoft security bulletin, MS10-087. The update is required to fix multiple remote code execution vulnerabilities. Flaws are in Microsoft Office, which fails to validate crafted RTF data, msofbtSp records and unspecified flags. Successful ...

oval:org.mitre.oval:def:7575
Microsoft Excel 2003 SP3 and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information, which allows remote attackers to execute arb ...

oval:org.mitre.oval:def:8407
Microsoft Office Excel 2007 SP1 and SP2; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; and Office SharePoint Server 2007 SP1 and SP2 do not validate ZIP headers du ...

oval:org.secpod.oval:def:3300
The host is missing a critical security update according to Microsoft security bulletin, MS11-023. The update is required to fix remote code execution vulnerability. A flaw is present in the application which does not properly handle loading of DLL files. Successful exploitation allows attackers to ...

oval:org.secpod.oval:def:1560
The host is missing a critical security update according to Microsoft security bulletin, MS10-080. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Microsoft Excel, which fails to validate Excel document with crafted record information. Successfu ...

oval:org.secpod.oval:def:42091
The host is missing an important security update KB3213646

oval:org.secpod.oval:def:42767
The host is missing an important security update 4011276

oval:org.secpod.oval:def:43507
The host is missing an important security update 4011656

oval:org.secpod.oval:def:43913
The host is missing an important security update for KB4011715

oval:org.secpod.oval:def:43911
The host is missing an important security update for KB4011690

oval:org.secpod.oval:def:3301
The host is missing a critical security update according to Microsoft security bulletin, MS08-055. The update is required to fix remote code execution vulnerability. A flaw is present in Microsoft Office, which fails handle a specially crafted OneNote URL. Successful exploitation could allow an atta ...

oval:org.secpod.oval:def:18529
The host is missing an important security update according to Microsoft bulletin, MS14-024. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attacke ...

oval:org.secpod.oval:def:18528
The host is installed with Microsoft Office 2007 or 2010 or 2013 and is prone to security feature bypass vulnerability. A flaw is present in the application, which fails to handle a specially crafted content. Successful exploitation could allow remote attackers to bypass the ASLR security feature an ...

oval:org.mitre.oval:def:11929
Untrusted search path vulnerability in Microsoft Office 2007 SP2 and 2010 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka "Insecure Library Loading Vulnerability." NOTE: this might overlap CVE-2010-3141 and CVE-2010-3142.

oval:org.secpod.oval:def:2260
The host is missing an important security update according to Microsoft security bulletin, MS11-072. The update is required to fix multiple remote code execution vulnerabilities. Multiple flaws are present in the applications, which fail to properly handle different crafted excel files. Successful e ...

oval:org.secpod.oval:def:16181
The host is missing an important security update according to Microsoft bulletin, MS13-106. The update is required to fix security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security fea ...

oval:org.secpod.oval:def:16180
The host is installed with Microsoft Office 2007 SP3 or Office 2012 SP1 or SP2 and is prone to security feature bypass vulnerability. A flaw is present in the application, because a specific Microsoft Office shared component was not built to implement the ASLR security feature. Successful exploitati ...

oval:org.secpod.oval:def:2248
The host is installed with Microsoft Office 2007 SP2, 2010 or 2010 SP1 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to handle word files properly. Successful exploitation could allow attackers to take complete control of an affected system.

oval:org.secpod.oval:def:2249
The host is missing an important security update according to Microsoft security bulletin, MS11-073. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly handle different a specially crafted office file. Succe ...

oval:org.secpod.oval:def:2255
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 Service Pack 2, Excel Services installed on Microsoft ...

oval:org.secpod.oval:def:2257
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010, Microsoft Excel Viewer , Microsoft Office Compatibility Pack, Excel Services installed on Microsoft Office SharePoint Server 2007, Excel Services installed on Microsoft Office SharePo ...

oval:org.secpod.oval:def:2256
The host is installed with Microsoft Excel 2003, Microsoft Excel 2007, Microsoft Office 2007, Microsoft Excel Viewer, or Microsoft Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats and is prone to heap corruption vulnerability. A flaw is present in the application, which f ...

oval:org.secpod.oval:def:2259
The host is installed with Microsoft Excel 2003 ,Microsoft Excel 2007 ,Microsoft Office 2007 , Microsoft Excel 2010,Microsoft Excel Viewer, Microsoft Office Compatibility Pack , Excel Services installed on Microsoft Office SharePoint Server 2007 , Excel Services installed on Microsoft Office SharePo ...

oval:org.mitre.oval:def:7196
Microsoft Excel 2002 SP3 and 2007 SP2; Excel Viewer SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2 do not properly validate record information, which allows remote attackers to execute arbitrary code via a crafted Excel document, aka "Real Time Data Array Re ...

oval:org.mitre.oval:def:5809
The Microsoft Office Web Components Spreadsheet ActiveX control (aka OWC10 or OWC11), as distributed in Office XP SP3 and Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Accelera ...

oval:org.secpod.oval:def:26550
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a malformed EPS file vulnerability. A flaw is present in the applications, which fails to properly handle a specially crafted EPS file. An attacker who successfully exploited this vulnerability could take control of the a ...

oval:org.secpod.oval:def:31711
The host is installed with Microsoft Office 2007 SP3 or Office 2010 SP2 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted Microsoft Office file. Successful exploitation could allow attackers to run arbitrary code in the context of ...

oval:org.secpod.oval:def:38344
The host is installed with Microsoft Office 2007, 2010, 2013 or Word Viewer and is prone to an information disclosure vulnerability. A flaw is present in the applications, which improperly initializes affected variables. Successful exploitation could allow attackers to disclose sensitive information ...

oval:org.mitre.oval:def:5645
Heap-based buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 ...

oval:org.secpod.oval:def:15991
The host is missing a critical security update according to Microsoft security bulletin, MS13-091. The update is required to fix multiple buffer overflow vulnerabilities. The flaws are present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation ...

oval:org.mitre.oval:def:6771
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; al ...

oval:org.mitre.oval:def:6337
The Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office ...

oval:org.mitre.oval:def:7240
Unspecified vulnerability in Microsoft Office Excel 2002 SP3, 2003 SP3, 2007 SP1 and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; al ...

oval:org.secpod.oval:def:41231
The host is missing an important security update KB3213640

oval:org.secpod.oval:def:40527
The host is missing an important security update KB3191895

oval:org.secpod.oval:def:40966
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.mitre.oval:def:6842
Microsoft Office Excel 2002 SP3, 2007 SP1, and SP2; Office 2004 for mac; Office 2008 for Mac; Open XML File Format Converter for Mac; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2; allows remote attackers to execute arbitrary code via an Excel file with ...

oval:org.secpod.oval:def:40970
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:39797
The host is missing a critical security update KB3141529

oval:org.secpod.oval:def:40510
The host is missing an important security update KB2596904

oval:org.secpod.oval:def:40994
The host is missing a moderate severity security update KB3203436

oval:org.secpod.oval:def:40995
The host is missing an important security update KB3118304

oval:org.secpod.oval:def:26546
The host is missing a critical security update according to Microsoft bulletin, MS15-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory or handle a specially crafted Office file. An attacker who succ ...

oval:org.secpod.oval:def:15657
The host is installed with Microsoft Excel SP3, Office 2007 SP3, Office 2010 SP1/SP2, Office 2013, Excel Viewer 2007, Office Compatibility Pack SP3, Office Web Apps 2010,SharePoint Server 2007 SP3, SharePoint Server 2010 SP1/SP2, SharePoint Server 2013 and is prone to remote code execution vulnerabi ...

oval:org.secpod.oval:def:15654
The host is missing an important security update according to Microsoft security bulletin, MS13-085. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle certain objects in memory while parsing specially crafted ...

oval:org.secpod.oval:def:41280
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:41281
The host is missing an important security update KB2880514

oval:org.secpod.oval:def:42089
The host is missing a critical security update KB3213649

oval:org.secpod.oval:def:42092
The host is missing an important security update KB3213641

oval:org.secpod.oval:def:31394
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, Office Web Apps 2010 SP2 or Office Web Apps Server 2013 SP1 and is prone to a memory corruption vulnerability. A flaw is present i ...

oval:org.secpod.oval:def:33268
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1 or Office 2016 and is prone to a security feature bypass vulnerability. A flaw is present in the applications, which fail to handle an invalidly signed binary. An attacker who successfully exploited the vulnerabil ...

oval:org.secpod.oval:def:39758
A remote code execution vulnerability exists in the way that Microsoft Office and WordPad parse specially crafted files. An attacker who successfully exploited this vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or creat ...

oval:org.secpod.oval:def:40980
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40982
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:41222
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:42053
A remote code execution vulnerability exists in Microsoft Office software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example, the f ...

oval:org.secpod.oval:def:42734
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43905
The host is missing an important security update for KB4011686

oval:org.secpod.oval:def:1571
The host is missing a critical security update according to Microsoft security bulletin, MS10-038. The update is required to fix remote code execution vulnerabilities. Multiple flaws are present in the Microsoft Excel and Compatibility Pack, which fails to parse a specially crafted Excel files. Succ ...

oval:org.secpod.oval:def:5616
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5614
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5613
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office 2007 or 2010, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spread ...

oval:org.secpod.oval:def:5619
The host is missing an important security update according to Microsoft bulletin, MS12-030. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted spreadsheet. Successful exploitation could allow remote attackers to execute a ...

oval:org.secpod.oval:def:5618
The host is installed with Microsoft Excel 2003 SP3, 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Succes ...

oval:org.secpod.oval:def:5617
The host is installed with Microsoft Excel 2007 SP2 or SP3, 2010 or SP1, Excel Viewer, Microsoft Office, Office Compatibility Pack SP2 or SP3 and is prone to an arbitrary code execution vulnerability. A flaw is present in the applications, which fail to handle a crafted spreadsheet. Successful explo ...

oval:org.secpod.oval:def:41026
The host is missing a critical security update KB3191837

oval:org.secpod.oval:def:40956
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:41028
The host is missing an important security update KB3191828

oval:org.secpod.oval:def:37971
The host is missing an important security update according to Microsoft security bulletin, MS16-133. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrar ...

oval:org.secpod.oval:def:37970
The host is installed with Microsoft Office 2007 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to handle a specially crafted file. An attacker who successfully exploited the vulnerability could cause Office to stop responding.

oval:org.secpod.oval:def:37969
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:32603
The host is installed with Microsoft Office 2007, Excel 2007 SP3, PowerPoint 2007 SP3, Visio 2007 SP3, Word 2007 SP3, Office 2010, Excel 2010 SP2, PowerPoint 2010 SP2, Visio 2010 SP2, Word 2010 SP2, Office 2013, Excel 2013 SP1, PowerPoint 2013 SP1, Word 2013 SP1, Office 2016, Excel 2016, PowerPoint ...

oval:org.secpod.oval:def:32602
The host is installed with Microsoft Office 2007, Office 2010, Office 2013, Office 2016 or Word Viewer and is prone to a memory corruption vulnerability. The flaws are present in the applications, which fail to handle objects in memory. An attacker who successfully exploited these vulnerabilities co ...

oval:org.secpod.oval:def:32607
The host is missing a critical security update according to Microsoft security bulletin, MS16-004. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:31709
The host is missing a critical security update according to Microsoft security bulletin, MS15-131. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful exploit ...

oval:org.secpod.oval:def:32926
The host is missing a critical security update according to Microsoft security bulletin, MS16-015. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle crafted office file. Successful exploitation allows attackers to corrupt ...

oval:org.secpod.oval:def:34346
The host is installed with Microsoft Office 2007, 2010, Sharepoint Office 2010 or Office Web Apps 2010 and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitrary c ...

oval:org.secpod.oval:def:34344
The host is missing a critical security update according to Microsoft security bulletin, MS16-054. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:40979
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:33263
The host is missing an important security update according to Microsoft security bulletin, MS16-028. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted Microsoft Office file. An attacker who successfully exploit ...

oval:org.secpod.oval:def:37077
The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2016, Word Viewer, Word Automation Services on SharePoint Server 2010 SP2, SharePoint Server 2013 SP1, Excel Automation Services on SharePoint Server 2013 SP1, Word Automation Services on SharePoint Server ...

oval:org.secpod.oval:def:37076
The host is installed with Microsoft Office 2007, 2010, 2013 or 2016 and is prone to an information disclosure vulnerability. A flaw is present in the applications, which fail to properly export a users private key from the certificate store while saving a document. Successful exploitation could all ...

oval:org.secpod.oval:def:37073
The host is missing a critical security update according to Microsoft security bulletin, MS16-107. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle a specially crafted Microsoft Office file. Successful exploitation could ...

oval:org.secpod.oval:def:38336
The host is missing a critical security update according to Microsoft security bulletin, MS16-148. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fails to handle a specially crafted Microsoft Office file. Successful exploitation could allow a ...

oval:org.secpod.oval:def:43518
ADV180003 : Microsoft has released an update for Microsoft Office that provides enhanced security as a defense-in-depth measure.

oval:org.secpod.oval:def:43579
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43582
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43581
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43580
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43877
A remote code execution vulnerability exists in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with a ...

oval:org.secpod.oval:def:43447
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43445
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43449
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43448
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43450
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43453
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43452
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:43451
A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administ ...

oval:org.secpod.oval:def:31365
The host is missing an important security update according to Microsoft security bulletin, MS15-116. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle specially crafted Microsoft Office file. Successful explo ...

oval:org.secpod.oval:def:36750
The host is missing a critical security update according to Microsoft security bulletin, MS16-099. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which fail to properly handle objects in memory. Successful exploitation could allow to execute arbitr ...

oval:org.secpod.oval:def:36749
The host is installed with Microsoft Office 2007, 2010 or 2013 and is prone to a graphics component memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:36745
The host is installed with Microsoft Office 2007, 2010, 2013, 2016 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applications, which fails to properly handle objects in memory. An attacker who successfully exploited the vulnerabilities could run arbitrary ...

oval:org.secpod.oval:def:19803
The host is missing a critical security update according to Microsoft bulletin, MS14-036. The update is required to fix remote code execution vulnerabilities. The flaws are present in the applications, which fail to properly validate specially crafted image files. Successful exploitation allows atta ...

oval:org.secpod.oval:def:19806
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle specially crafted files in a way that corrupts memory. Su ...

oval:org.secpod.oval:def:19807
The host is installed with Microsoft Office 2010, 2007, Lync 2010, 2013, SP1, Lync Basic 2013, SP1 or Lync 2010 Attendee and is prone to remote code execution vulnerability. A flaw is present in the applications, which fail to properly validate specially crafted files. Successful exploitation allows ...

oval:org.secpod.oval:def:16201
The host is missing a critical security update according to Microsoft security bulletin, MS13-096. The update is required to fix a remote code execution vulnerability. The flaw is present in the graphics component in Microsoft Windows Vista, Windows Server 2008, Office 2003 SP3 /2007 SP3 /2010 SP1, ...

oval:org.secpod.oval:def:14315
The host is missing an important security update according to Microsoft security bulletin, MS13-054. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or ...

oval:org.secpod.oval:def:8352
The host is missing a critical security update according to MS13-002. The update is required to fix multiple MSXML vulnerabilities. The flaws are present in the applications, which fail to properly handle XML content. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:6199
The host is missing a critical security update according to Microsoft security bulletin, MS12-043. The update is required to fix remote code execution vulnerability. A flaw is present in the applications, which fail to handle a specially crafted webpage. Successful exploitation could allow attackers ...

oval:org.secpod.oval:def:2663
The host is missing a critical security update according to Microsoft security bulletin, MS09-062. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Windows GDI+, which fails to validate data within GDI+ when rendering WMF images and improper ...

oval:org.mitre.oval:def:8545
Microsoft Office Excel 2002 SP3, 2003 SP3, and 2007 SP1 and SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Excel Viewer SP1 and SP2; and Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2 do not properly parse the Excel file for ...

oval:org.secpod.oval:def:2236
The host is missing a critical security update according to Microsoft security bulletin, MS10-017. The update is required to fix remote code execution vulnerabilities. Flaws are present in Microsoft Office Excel, which fails to parse a specially crafted Excel files. Successful exploitation could all ...

oval:org.mitre.oval:def:6055
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 200 ...

oval:org.mitre.oval:def:5800
Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3 ...

oval:org.mitre.oval:def:5898
Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Ex ...

oval:org.mitre.oval:def:5881
Integer overflow in gdiplus.dll in GDI+ in Microsoft Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2 ...

oval:org.mitre.oval:def:11739
Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, "Drawing Exception Ha ...

oval:org.mitre.oval:def:6134
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E ...

oval:org.mitre.oval:def:11931
Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, "RTF Stack Buffer Overflow Vul ...

oval:org.mitre.oval:def:7074
VBE6.DLL in Microsoft Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Visual Basic for Applications (VBA), and VBA SDK 6.3 through 6.5 does not properly search for ActiveX controls that are embedded in documents, which allows remote attackers to execute arbitrary code via a ...

oval:org.mitre.oval:def:5986
gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQ ...

oval:org.mitre.oval:def:5970
Argument injection vulnerability in a URI handler in Microsoft Office XP SP3, 2003 SP2 and SP3, 2007 Office System Gold and SP1, and Office OneNote 2007 Gold and SP1 allow remote attackers to execute arbitrary code via a crafted onenote:// URL, aka "Uniform Resource Locator Validation Error Vulnerab ...

oval:org.mitre.oval:def:5967
Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office E ...

oval:org.mitre.oval:def:11439
Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allow remote attackers to execute arbitrary code via an Office document containing an Office Art Drawing record with crafted msofbtSp ...

oval:org.mitre.oval:def:2069
Microsoft XML Core Services (MSXML) 3.0 through 6.0 allows remote attackers to execute arbitrary code via the substringData method on a (1) TextNode or (2) XMLDOM object, which causes an integer overflow that leads to a buffer overflow.

oval:org.mitre.oval:def:2051
Unspecified vulnerability in MSO.dll in Microsoft Office 2000 SP3, 2002 SP3, 2003 SP2, 2004 for Mac, and 2007 allows user-assisted remote attackers to execute arbitrary code via a malformed drawing object, which triggers memory corruption.

oval:org.mitre.oval:def:6491
GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Off ...

oval:org.mitre.oval:def:6004
Buffer overflow in gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital I ...

oval:org.mitre.oval:def:6040
gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQ ...

oval:org.mitre.oval:def:6282
Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project ...

oval:org.secpod.oval:def:2040
The host is missing a critical security update according to Microsoft security bulletin, MS10-063. The update is required to fix code execution vulnerability. A flaw is present in the Unicode Script Processor implementation in USP10.DLL in Microsoft Windows, which is due to two array-indexing errors ...

oval:org.secpod.oval:def:2247
The host is installed with Microsoft Office 2003 or 2007 and is prone to a remote code execution vulnerability. A flaw is present in the application, which fails to enforce proper access rights. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:3339
The host is missing a critical security update according to Microsoft security bulletin, MS08-052. The update is required to fix remote code execution vulnerabilities. The flaws are present in Microsoft Windows GDI+, which fails handle a specially crafted image file or browsed a Web site that contai ...

oval:org.secpod.oval:def:5113
The host is installed with Microsoft BizTalk Server 2002 or Microsoft Commerce Server 2002 or 2007 or 2009 or 2009 R2 or Microsoft Office 2003 or 2007 or 2010 or Microsoft Visual FoxPro or Visual Basic 6.0 Runtime and is prone remote code execution vulnerability. A flaw is present in the application ...

oval:org.secpod.oval:def:6200
The host is installed with Microsoft XML Core Services 3.0, 4.0, 5.0 or 6.0 and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to handle crafted web site. Successful exploitation allows remote attackers to execute arbitrary code or cause a denial o ...

oval:org.secpod.oval:def:793
The host is installed with Microsoft Windows Vista or Server 2008/R2 or Windows 7 and is prone to file validation vulnerability. A flaw is present in the applications which does not validate the office file. Successful exploitation, exploit the integrity of a file and allows attacker to read sensit ...

oval:org.secpod.oval:def:15993
The host is installed with Microsoft Microsoft Office 2003 SP3, 2007 SP3, 2010 SP1/SP2 or 2013 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow atta ...

oval:org.secpod.oval:def:15994
The host is installed with Microsoft Microsoft Office 2003 SP3 or 2007 SP3 and is prone to a heap-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow attackers to execute arbi ...

oval:org.secpod.oval:def:15992
The host is installed with Microsoft Microsoft Office 2003 SP3 or 2007 SP3 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle crafted WordPerfect document (.wpd) file. Successful exploitation could allow attackers to execute arb ...

oval:org.mitre.oval:def:7214
The Uniscribe (aka new Unicode Script Processor) implementation in USP10.DLL in Microsoft Windows XP SP2 and SP3, Server 2003 SP2, Vista SP1 and SP2, and Server 2008 Gold and SP2, and Microsoft Office XP SP3, 2003 SP3, and 2007 SP2, does not properly validate tables associated with malformed OpenTyp ...

oval:org.secpod.oval:def:6713
The host is installed with Microsoft Office 2003, Office 2003 Web Components, Microsoft Office 2007, 2010, Microsoft Host Integration Server 2004 , Microsoft Visual FoxPro 8.0, 9.0 or Visual Basic 6.0 Runtime, Microsoft SQL Server 2000, 2005, 2008, 2008 R2 and is prone to remote code execution vulne ...

oval:org.mitre.oval:def:7286
Windows Shell and WordPad in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7; Microsoft Office XP SP3; Office 2003 SP3; and Office System 2007 SP1 and SP2 do not properly validate COM objects during instantiat ...

oval:org.secpod.oval:def:5632
The host is installed with Microsoft Office and is prone GDI+ heap overflow vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF image file. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or create ...

oval:org.secpod.oval:def:5631
The host is installed with Microsoft Office, Windows and is prone GDI+ record type vulnerability. A flaw is present in the applications, which fail to handle a specially crafted EMF images. Successful exploitation could allow remote attackers to install programs, view, change, or delete data or crea ...

oval:org.secpod.oval:def:2374
The host is missing a critical security update according to Microsoft security bulletin, MS09-043. The update is required to fix remote code execution vulnerabilities. The flaws are present in the Microsoft Office Web Components, which fails to handle a specially crafted Web page. Successful exploit ...

oval:org.secpod.oval:def:6351
The host is installed with Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Microsoft Visual Basic for Applications (VBA) and is prone to a remote code execution vulnerability. A flaw is present in the applications, which fail to properly handle the loading of DLL files. Successfu ...

oval:org.secpod.oval:def:16204
The host is installed with Microsoft Windows Vista, Windows Server 2008, Microsoft Office 2003 SP3, Office 2007 SP3, Office 2010 SP1/SP2, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to a remote code execution vulnerability. The flaw is present in the graphics component, which fail ...

oval:org.secpod.oval:def:662
The host is installed with Windows XP, Windows Vista, Windows Server 2008, Windows Server 2003 and Office XP is prone to remote code execution vulnerability. A flaw is present in graphic objects which does not properly handle parse specially crafted Office file. Successful exploitation allows attack ...

oval:org.secpod.oval:def:661
The host is installed with Windows XP, Windows Vista, Windows Server 2008, Windows Server 2003 and Office XP is prone to remote code execution vulnerability. A flaw is present in the application which does not properly handle loading of DLL files. Successful exploitation allows attackers to run remo ...

oval:org.secpod.oval:def:8348
The host is installed with Microsoft XML Core Services 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, or Mic ...

oval:org.secpod.oval:def:8351
The host is installed with Microsoft XML Core Services 4.0, 5.0, 6.0 on Microsoft Windows or with Microsoft Groove Server 2007, Microsoft SharePoint Server 2007, Microsoft Expression Web 2, Microsoft Expression Web, Microsoft Office Compatibility Pack, Microsoft Word Viewer, Microsoft Office 2007, M ...

oval:org.secpod.oval:def:38349
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8.1, Windows 10, Server 2012, Server 2016, Server 2012 R2, Microsoft Office 2007, 2010 or Word Viewer and is prone to a memory corruption vulnerability. A flaw is present in the applic ...

oval:org.secpod.oval:def:40958
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40960
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40961
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:40964
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40962
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40963
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40968
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40969
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:40967
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:42058
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; ...

oval:org.secpod.oval:def:5624
The host is missing an important security update according to Microsoft security bulletin, MS12-034. The update is required to fix multiple vulnerabilities. The flaws are present in the Microsoft Office, Windows, .NET Framework, and Silverlight, which fail to handle a specially crafted document or a ...

oval:org.secpod.oval:def:14317
The host is installed with Microsoft Office 2003 SP3 /2007 SP3 /2010 SP1, Windows, Visual Studio .NET 2003 SP1, Lync 2010, Lync Basic 2013 or Lync 2010 Attendee, and is prone to remote code execution vulnerability. A flaw is present in the application, which fails to properly process crafted TrueTyp ...

oval:org.secpod.oval:def:24338
The host is installed with Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, and 4.5.2, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight 5 or Silverlight 5 Developer Runtime and is prone to a truetype f ...

oval:org.secpod.oval:def:25849
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25850
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console ...

oval:org.secpod.oval:def:25856
The host is installed with Microsoft Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, ...

oval:org.secpod.oval:def:25857
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, 4.6, Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 ...

oval:org.secpod.oval:def:5627
The host is installed with Microsoft Office, Windows, .NET Framework, and Silverlight and is prone TrueType Font parsing vulnerability. A flaw is present in the applications, which fail to handle a specially crafted TrueType font file. Successful exploitation could allow remote attackers to install ...

oval:org.secpod.oval:def:5628
The host is installed with Microsoft Office, Windows, and Silverlight and is prone TrueType Font parsing vulnerability. A flaw is present in the applications, which fails to handle a specially crafted TrueType font file. Successful exploitation could allow remote attackers to install programs, view, ...

oval:org.secpod.oval:def:25859
The host is missing a critical security update according to Microsoft security bulletin, MS15-080. The update is required fix multiple vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType fonts or OneType fonts. Successful exploitation could allow attac ...

oval:org.secpod.oval:def:24340
The host is missing a critical security update according to Microsoft security bulletin, MS15-044. The update is required fix multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a crafted TrueType or OpenType font. Successful exploitation c ...

oval:org.secpod.oval:def:26555
The host is missing a critical security update according to Microsoft security bulletin, MS15-097. The update is required to multiple remote code execution vulnerabilities. The flaws are present in the applications, which fail to handle a specially crafted document. Successful exploitation could all ...

oval:org.secpod.oval:def:26564
The host is installed with Windows Vista SP2, Windows Server 2008 SP2, Microsoft Lync 2010, Microsoft Lync Basic 2013, Skype For Business 2016, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Office 2007, Microsoft Office 2010 and is prone to a graphics component buffer overflow ...

oval:org.secpod.oval:def:31753
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010, .NET Fra ...

oval:org.secpod.oval:def:31756
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:31757
The host is missing a critical security update according to Microsoft security bulletin, MS15-128. The update is required to fix graphics memory corruption vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who s ...

oval:org.secpod.oval:def:33963
The host is missing a critical security update according to Microsoft security bulletin, MS16-039. The update is required to fix multiple vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. An attacker who successfully exploi ...

oval:org.secpod.oval:def:33964
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, .NET Framework 3.0 SP2, 3.5, 3.5.1, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2 ...

oval:org.secpod.oval:def:36736
The host is installed with Microsoft Windows Vista, 7, 8.1, 10, Server 2008, Server 2008 R2, Server 2012 or Server 2012 R2 Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting ...

oval:org.secpod.oval:def:36737
The host is installed with Microsoft Windows Vista, 7, Server 2008, Server 2008 R2, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync 2010, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-I ...

oval:org.secpod.oval:def:36738
The host is installed with Microsoft Windows Vista, 7, Server 2008, Server 2008 R2, Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-I ...

oval:org.secpod.oval:def:36739
The host is missing a critical security update according to Microsoft security bulletin, MS16-097. The update is required to fix multiple remote code execution vulnerabilities. The flaws are present in the Windows font library, which improperly handles specially crafted embedded fonts. Successful ex ...

oval:org.secpod.oval:def:37489
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, .net framework 3.0, 4.6, 4.5 SP2, 3.5.1, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, ...

oval:org.secpod.oval:def:37490
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37491
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37494
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37495
The host is installed with Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Server 2012, Windows 8.1, Server 2012 R2, Windows 10, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft lync 2013, lync 2010, live meeting console 2007, Microsoft Off ...

oval:org.secpod.oval:def:37496
The host is missing an critical security update according to Microsoft bulletin, MS16-120. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ob ...

oval:org.secpod.oval:def:39404
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:39406
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain informationto further compromise the user's system.There are multiple ways an attacker could exploit th ...

oval:org.secpod.oval:def:39407
A remote code execution vulnerability exists due to the way the Windows Graphics Component handles objects in memory. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create n ...

oval:org.secpod.oval:def:39411
The host is missing an critical security update according to Microsoft bulletin, MS17-013. The update is required to fix multiple vulnerabilities. The flaws are present in the applications, which improperly handles GDI components. An attacker who successfully exploited these vulnerabilities could ex ...

oval:org.secpod.oval:def:40467
A remote code execution vulnerability exist in Microsoft Office software when the Office software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. Th ...

oval:org.secpod.oval:def:40959
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:40965
A remote code execution vulnerability exist when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; o ...

oval:org.secpod.oval:def:42056
An information disclosure vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory, allowing an attacker to retrieve information from a targeted system. By itself, the information disclosure does not allow arbitrary code execution; however, it could ...

oval:org.secpod.oval:def:42057
An information disclosure vulnerability exists when Windows Uniscribe improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. There are multiple ways an attacker could exploit the vulne ...

oval:org.secpod.oval:def:42059
A remote code execution vulnerability exists due to the way Windows Uniscribe handles objects in memory. An attacker who successfully exploited this vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts ...

oval:org.secpod.oval:def:31755
The host is installed with Microsoft Lync 2010, Microsoft Skype For business 2016, Microsoft Skype For Business Basic 2016, Microsoft Lync Basic 2013, Microsoft Lync 2010 Attendee, Microsoft live meeting 2007, Microsoft Live Meeting 2007 Add-In, Microsoft Office 2007, Microsoft Office 2010 or Word V ...

oval:org.secpod.oval:def:25846
The host is installed with Microsoft Windows Vista SP2, Server 2008 SP2, Windows 7 SP1, Server 2008 R2 SP1, Windows 8, Server 2012, Windows 8.1, Server 2012 R2, WIndows 10, Microsoft Office 2007 SP3 or 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 ...

CVE    19
CVE-2007-0215
CVE-2007-1756
CVE-2008-0110
CVE-2008-0119
...
CCE    476
CCE-1541-2
CCE-1478-7
CCE-1082-7
CCE-1432-4
...
*CPE
cpe:/a:microsoft:office:2007

© SecPod Technologies